Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gpg4win-4.3.1.exe

Overview

General Information

Sample name:gpg4win-4.3.1.exe
Analysis ID:1558749
MD5:cff05af81adc5ca0066baf07d17edb24
SHA1:7c5fa919c2eb90194e844de027a36e87c7be8a80
SHA256:2db44b086d860c51a4f45f43a739cd20fb0822189deb1c1cf13e4b5a3b05bc3b
Infos:

Detection

Score:36
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Contains functionality to infect the boot sector
Tries to delay execution (extensive OutputDebugStringW loop)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE / OLE file has an invalid certificate
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Classes Autorun Keys Modification
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • gpg4win-4.3.1.exe (PID: 7552 cmdline: "C:\Users\user\Desktop\gpg4win-4.3.1.exe" MD5: CFF05AF81ADC5CA0066BAF07D17EDB24)
    • gnupg-w32-2.4.5_20240307-bin.exe (PID: 7844 cmdline: "C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe" /S /D=C:\Program Files (x86)\Gpg4win\..\GnuPG MD5: 6EFB76E751A360F5EF7BDEE99B93A0F4)
    • regsvr32.exe (PID: 7976 cmdline: "C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • regsvr32.exe (PID: 7988 cmdline: /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
    • regsvr32.exe (PID: 8004 cmdline: "C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • regsvr32.exe (PID: 8016 cmdline: /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
  • kleopatra.exe (PID: 3100 cmdline: "C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe" MD5: 56B7ADD491410755AF6CAD3FCA38E0D5)
    • gpgme-w32spawn.exe (PID: 5464 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-q4mVpo" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-dirs" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpgconf.exe (PID: 7320 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-dirs" MD5: BB95839098AAB6A4A89666798E5DD267)
        • conhost.exe (PID: 7416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gpgme-w32spawn.exe (PID: 2288 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-yqo9FC" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpgconf.exe (PID: 764 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-components" MD5: BB95839098AAB6A4A89666798E5DD267)
        • conhost.exe (PID: 3276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gpgme-w32spawn.exe (PID: 6060 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-Tp2IWQ" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--version" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpg.exe (PID: 5916 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpg.exe" "--version" MD5: B21D70FE736A3661FB304DC7F08A5CFE)
        • conhost.exe (PID: 1096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gpgme-w32spawn.exe (PID: 1528 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-x5JUd5" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--version" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpgsm.exe (PID: 1592 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgsm.exe" "--version" MD5: DC58D4DF08480AF127DEFC59162F10D0)
        • conhost.exe (PID: 3348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gpgme-w32spawn.exe (PID: 1864 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpgconf.exe (PID: 1944 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--version" MD5: BB95839098AAB6A4A89666798E5DD267)
        • conhost.exe (PID: 1992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gpgconf.exe (PID: 2240 cmdline: "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --launch gpg-agent MD5: BB95839098AAB6A4A89666798E5DD267)
      • conhost.exe (PID: 2508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • gpg-agent.exe (PID: 3108 cmdline: "C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe" --gpgconf-test MD5: 5F18625EF82543F30A920DB287955861)
      • gpg-connect-agent.exe (PID: 4864 cmdline: "C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exe" NOP MD5: D09810711F80F7406FB05A8EDD9031D3)
        • gpg-agent.exe (PID: 5568 cmdline: "C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe" --homedir C:\Users\user\AppData\Roaming\gnupg --use-standard-socket --daemon MD5: 5F18625EF82543F30A920DB287955861)
    • gpgconf.exe (PID: 2292 cmdline: "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --show-versions MD5: BB95839098AAB6A4A89666798E5DD267)
      • conhost.exe (PID: 2624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • dirmngr.exe (PID: 2012 cmdline: "C:\Program Files (x86)\GnuPG\bin\dirmngr.exe" --gpgconf-versions MD5: 7F37052A56F1750AD04874A00CAF9172)
    • gpgme-w32spawn.exe (PID: 3412 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-TcwxNx" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpg.exe (PID: 3752 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "4" "--logger-fd" "12" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" MD5: B21D70FE736A3661FB304DC7F08A5CFE)
        • conhost.exe (PID: 7584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gpgme-w32spawn.exe (PID: 3576 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-BdRI5L" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--logger-fd" "7" "--server" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpgsm.exe (PID: 5508 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgsm.exe" "--logger-fd" "16" "--server" MD5: DC58D4DF08480AF127DEFC59162F10D0)
        • conhost.exe (PID: 7576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • keyboxd.exe (PID: 4980 cmdline: "C:\Program Files (x86)\GnuPG\bin\keyboxd.exe" --homedir C:\Users\user\AppData\Roaming\gnupg --daemon MD5: D95399DEB3305DD68C00D4E5E1BACAA9)
    • gpgme-w32spawn.exe (PID: 4316 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-t7bUn0" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpgconf.exe (PID: 1404 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-components" MD5: BB95839098AAB6A4A89666798E5DD267)
        • conhost.exe (PID: 7568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gpgme-w32spawn.exe (PID: 2008 cmdline: "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-7MhVGe" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-options" "gpg" MD5: 368AC6DD68419C1F1155AC365E8F97ED)
      • gpgconf.exe (PID: 7020 cmdline: "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-options" "gpg" MD5: BB95839098AAB6A4A89666798E5DD267)
        • conhost.exe (PID: 6004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • gpg.exe (PID: 5848 cmdline: "C:\Program Files (x86)\GnuPG\bin\gpg.exe" --dump-option-table MD5: B21D70FE736A3661FB304DC7F08A5CFE)
        • gpg.exe (PID: 7736 cmdline: "C:\Program Files (x86)\GnuPG\bin\gpg.exe" --gpgconf-list MD5: B21D70FE736A3661FB304DC7F08A5CFE)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: {CCD955E4-5C16-4A33-AFDA-A8947A94946B}, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\gpg4win-4.3.1.exe, ProcessId: 7552, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\GpgEX\(Default)
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 3, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\gpg4win-4.3.1.exe, ProcessId: 7552, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Office\Outlook\Addins\GNU.GpgOL\LoadBehavior
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655C2E38 gcry_pk_encrypt,15_2_655C2E38
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655C2EB2 gcry_pk_decrypt,15_2_655C2EB2
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655C2964 gcry_cipher_decrypt,15_2_655C2964
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655C28C5 gcry_cipher_encrypt,memset,15_2_655C28C5
Source: gpg4win-4.3.1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\pkg-licenses.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\README.txtJump to behavior
Source: gpg4win-4.3.1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408C5A FindFirstFileW,FindClose,0_2_00408C5A
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408D46 DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00408D46
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004036C8 FindFirstFileW,0_2_004036C8
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeCode function: 3_2_00408A56 FindFirstFileW,FindClose,3_2_00408A56
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeCode function: 3_2_00408B42 DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00408B42
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeCode function: 3_2_004036C8 FindFirstFileW,3_2_004036C8
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_00413B49 FindFirstFileW,gcry_free,strlen,gcry_malloc,gcry_free,FindNextFileW,FindClose,gcry_free,15_2_00413B49
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_00413B20 strpbrk,FindFirstFileW,gcry_free,strlen,gcry_malloc,gcry_free,FindNextFileW,FindClose,gcry_free,FindClose,gcry_free,FindClose,15_2_00413B20
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 4x nop then mov ecx, dword ptr [esp+04h]13_2_00B74B81
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 4x nop then ret 13_2_00B75B11
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 4x nop then push ebx15_2_6B4982F0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 4x nop then push ebx15_2_6B4982F0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B48A090 recv,_errno,recv,15_2_6B48A090
Source: kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpString found in binary or memory: Jmmail.google.com04:7e:cb:e9:fc:a5:5f:7b:d0:9e:ae:36:e1:0c:ae:1eQMap(, QSslCertificate([*?[][\$\(\)\*\+\.\?\[\]\^\{\}\|].f5:c8:6a:f3:61:62:f1:3a:64:f5:4f:6d:c9:58:7c:06www.google.comd7:55:8f:da:f5:f1:10:5b:b2:13:28:2b:70:77:29:a3login.yahoo.com39:2a:43:4f:0e:07:df:1f:8a:a3:05:de:34:e0:c2:293e:75:ce:d4:6b:69:30:21:21:88:30:ae:86:a8:2a:71e9:02:8b:95:78:e4:15:dc:1a:71:0a:2b:88:15:44:47login.skype.com92:39:d5:34:8f:40:d1:69:5a:74:54:70:e1:f2:3f:43addons.mozilla.orgb0:b7:13:3e:d0:96:f9:b5:6f:ae:91:c8:74:bd:3a:c0login.live.comd8:f3:5f:4e:b7:87:2b:2d:ab:06:92:e3:15:38:2f:b0global trustee05:e2:e6:a4:cd:09:ea:54:d6:65:b0:75:fe:22:a2:56*.google.com0c:76:da:9c:91:0c:4e:2c:9e:fe:15:d0:58:93:3c:4cDigiNotar Root CAf1:4a:13:f4:87:2b:56:dc:39:df:84:ca:7a:a1:06:49DigiNotar Services CA36:16:71:55:43:42:1b:9d:e6:cb:a3:64:41:df:24:38DigiNotar Services 1024 CA0a:82:bd:1e:14:4e:88:14:d7:5b:1a:55:27:be:bf:3eDigiNotar Root CA G2a4:b6:ce:e3:2e:d3:35:46:26:3c:b3:55:3a:a8:92:21CertiID Enterprise Certificate Authority5b:d5:60:9c:64:17:68:cf:21:0e:35:fd:fb:05:ad:41DigiNotar Qualified CA46:9c:2c:b007:27:10:0dDigiNotar Cyber CA07:27:0f:f907:27:10:0301:31:69:b0DigiNotar PKIoverheid CA Overheid en Bedrijven01:31:34:bfDigiNotar PKIoverheid CA Organisatie - G2d6:d0:29:77:f1:49:fd:1a:83:f2:b9:ea:94:8c:5c:b4DigiNotar Extended Validation CA1e:7d:7a:53:3d:45:30:41:96:40:0f:71:48:1f:45:04DigiNotar Public CA 202546:9c:2c:af46:9c:3c:c907:27:14:a9Digisign Server ID (Enrich)4c:0e:63:6aDigisign Server ID - (Enrich)72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0UTN-USERFirst-Hardware41MD5 Collisions Inc. (http://www.phreedom.org/md5)08:27*.EGO.GOV.TR08:64e-islem.kktcmerkezbankasi.org03:1d:a7AC DG Tr equals www.yahoo.com (Yahoo)
Source: kleopatra.exe, 0000000D.00000000.1942642934.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://.OCSP
Source: kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpString found in binary or memory: http://bugreports.qt.io/
Source: kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpString found in binary or memory: http://bugreports.qt.io/_q_receiveReplyensureClientPrefaceSentfinished7
Source: kleopatra.exe, 0000000D.00000002.2628909638.0000000001270000.00000002.00000001.01000000.00000024.sdmp, kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmp, kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://creativecommons.org/ns#
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0V
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45codesignca2020.crl0
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
Source: kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fsf.org/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://http-keys.gnupg.net
Source: kleopatra.exe, 0000000D.00000002.2650866932.000000006BB44000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: http://https://vnc://fish://ftp://ftps://sftp://smb://irc://ircs://mailto:www.ftp.file://news:tel:xm
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://keys.gnupg.net
Source: kleopatra.exe, 0000000D.00000002.2625176679.0000000000BC2000.00000008.00000001.01000000.00000014.sdmpString found in binary or memory: http://mingw-w64.sourceforge.net/X
Source: gpg4win-4.3.1.exe, 00000000.00000000.1362655609.000000000040C000.00000002.00000001.01000000.00000003.sdmp, gpg4win-4.3.1.exe, 00000000.00000003.1833116584.00000000037CC000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697782719.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1698285332.0000000000802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45codesignca20200V
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
Source: kleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpString found in binary or memory: http://qt-project.org/xml/features/report-start-end-entity
Source: kleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpString found in binary or memory: http://qt-project.org/xml/features/report-whitespace-only-CharData
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45codesignca2020.crt0=
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
Source: kleopatra.exe, 0000000D.00000002.2628909638.0000000001270000.00000002.00000001.01000000.00000024.sdmp, kleopatra.exe, 0000000D.00000002.2632858084.0000000003ED2000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmp, kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: kleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpString found in binary or memory: http://trolltech.com/xml/features/report-start-end-entity
Source: kleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpString found in binary or memory: http://trolltech.com/xml/features/report-whitespace-only-CharData
Source: gpg4win-4.3.1.exe, 00000000.00000003.1576951177.00000000055C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wiz0u.free.fr/prog/nsisSlideshow/
Source: kleopatra.exe, 0000000D.00000002.2629676680.0000000001877000.00000002.00000001.01000000.0000002B.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.claws-mail.org/win32
Source: kleopatra.exe, 0000000D.00000002.2629676680.0000000001877000.00000002.00000001.01000000.0000002B.sdmpString found in binary or memory: http://www.color.org)
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1690378990.00000000036BF000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2632345280.000000000251B000.00000008.00000001.01000000.00000044.sdmpString found in binary or memory: http://www.gnu.org/licenses/
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpg4win.org/NoModifyNoRepairSoftware
Source: kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.inkscape.org/)
Source: kleopatra.exe, 0000000D.00000002.2632858084.0000000003ED2000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmp, kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpString found in binary or memory: http://www.phreedom.org/md5)
Source: kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpString found in binary or memory: http://www.phreedom.org/md5)08:27
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1682613355.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2638286368.00000000630A6000.00000008.00000001.01000000.0000003E.sdmp, gpg.exe, 00000015.00000002.1971720164.00000000630A7000.00000008.00000001.01000000.00000054.sdmpString found in binary or memory: http://www.zlib.net/D
Source: kleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpString found in binary or memory: http://xml.org/sax/features/namespace-prefixes
Source: kleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpString found in binary or memory: http://xml.org/sax/features/namespaces
Source: kleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpString found in binary or memory: http://xml.org/sax/features/namespaceshttp://xml.org/sax/features/namespace-prefixeshttp://trolltech
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1669694552.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1610045908.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1621444508.0000000002DBC000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622186983.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1611673892.0000000002DBB000.00000004.00000020.00020000.00000000.sdmp, gpgconf.exe, gpgconf.exe, 0000000F.00000002.1951908155.0000000000422000.00000002.00000001.01000000.0000004D.sdmp, gpgconf.exe, 00000012.00000000.1954660177.0000000000422000.00000002.00000001.01000000.0000004D.sdmp, gpgconf.exe, 00000028.00000000.1985058700.0000000000422000.00000002.00000001.01000000.0000004D.sdmpString found in binary or memory: https://bugs.gnupg.org
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1610045908.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1621444508.0000000002DBC000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622186983.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1611673892.0000000002DBB000.00000004.00000020.00020000.00000000.sdmp, gpgconf.exe, 0000000F.00000002.1951908155.0000000000422000.00000002.00000001.01000000.0000004D.sdmp, gpgconf.exe, 00000012.00000000.1954660177.0000000000422000.00000002.00000001.01000000.0000004D.sdmp, gpgconf.exe, 00000028.00000000.1985058700.0000000000422000.00000002.00000001.01000000.0000004D.sdmpString found in binary or memory: https://bugs.gnupg.orgGnuPGgpggpgsmgpg-agentgpgtarEMAILGNUPGGPGGPGSMGPG_AGENTSCDAEMONTPM2DAEMONDIRMN
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://bugs.kde.org
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://bugs.kde.org/
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://bugs.kde.org/enter_bug.cgi
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://community.kde.org/Get_Involved
Source: kleopatra.exe, 0000000D.00000002.2654184565.000000006DF81000.00000002.00000001.01000000.00000049.sdmpString found in binary or memory: https://dejavu-fonts.github.io/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1695626237.00000000036BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.gnupg.org/T4834
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.gnupg.org/T6578
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.gnupg.org/T6960
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://develop.kde.org/products/frameworks/
Source: kleopatra.exe, kleopatra.exe, 0000000D.00000000.1942642934.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2638673788.000000006395D000.00000002.00000001.01000000.00000034.sdmpString found in binary or memory: https://docs.kde.org/index.php?branch=stable5&language=
Source: kleopatra.exe, 0000000D.00000000.1942642934.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://docs.kde.org/index.php?branch=stable5&language=helpmaninfotruefalseModule
Source: kleopatra.exe, 0000000D.00000002.2638673788.000000006395D000.00000002.00000001.01000000.00000034.sdmpString found in binary or memory: https://docs.kde.org/index.php?branch=stable5&language=systemsettings/kcontrol/index.htmlindex.html&
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://ev.kde.org/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1601919673.0000000002DC2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fsf.org/
Source: kleopatra.exe, 0000000D.00000002.2631735459.0000000002353000.00000002.00000001.01000000.00000043.sdmpString found in binary or memory: https://gcc.gnu.org/bugs/):
Source: gpgconf.exe, 00000012.00000002.1958356846.000000006B4A7000.00000002.00000001.01000000.0000004F.sdmpString found in binary or memory: https://gnu.org/licenses/
Source: gpgconf.exe, 00000012.00000002.1958356846.000000006B4A7000.00000002.00000001.01000000.0000004F.sdmp, gpg.exe, 00000015.00000002.1971035409.00000000008E4000.00000004.00000020.00020000.00000000.sdmp, gpg.exe, 00000015.00000002.1971431154.0000000002908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnu.org/licenses/gpl.html
Source: kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://gnupg.org
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/blog/20240125-smartcard-backup-key.html
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/documentation/mailing-lists.html
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/documentation/manuals/gnupg-devel/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/documentation/manuals/gnupg/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/donate/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1601919673.0000000002DC2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/donateEin
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/download
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/download/mirrors.html
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/downloadErro
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/downloadFailed
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/downloadFehler
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/downloadInstallazione
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/downloadOpenPGP
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1610045908.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gpg.exe, 00000015.00000002.1970504765.00000000004F7000.00000002.00000001.01000000.00000050.sdmpString found in binary or memory: https://gnupg.org/faq/subkey-cross-certify.html
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1610045908.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gpg.exe, 00000015.00000002.1970504765.00000000004F7000.00000002.00000001.01000000.00000050.sdmpString found in binary or memory: https://gnupg.org/faq/subkey-cross-certify.htmlWARNING:
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/faq/whats-new-in-2.1.html
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/ftp/gcrypt/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/ftp/gcrypt/libassuan/)
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/ftp/gcrypt/libgcrypt/)
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/ftp/gcrypt/libgpg-error/)
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/ftp/gcrypt/libksba/)
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/ftp/gcrypt/npth/)
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/ftp/gcrypt/pinentry/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org/service.html
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.org0/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1601919673.0000000002DC2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.orgNoModifyNoRepair
Source: kleopatra.exe, 0000000D.00000002.2633692119.0000000005251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gnupg.orgra
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://http-keys.gnupg.net
Source: kleopatra.exe, 0000000D.00000002.2650866932.000000006BB44000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: https://kde.org/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://keys.gnupg.net
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://keys.gnupg.nethkp://keys.gnupg.nethttp://keys.gnupg.nethkps://http-keys.gnupg.nethttp-keys.g
Source: kleopatra.exe, 0000000D.00000002.2650866932.000000006BB44000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: https://l10n.kde.org
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://openpgpkey.%s/.well-known/openpgpkey/%s/hu/%s?l=%s
Source: gpg4win-4.3.1.exe, 00000000.00000003.1576951177.00000000055C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ss64.com/locale.html
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://store.kde.org/avatar/%1?s=%2
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://store.kde.org/avatar/%1?s=%2personProfileERROR:
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://store.kde.org/u/%1
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://techbase.kde.org/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://versions.gnupg.org/swdb.lst
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://versions.gnupg.org/swdb.lst.sig
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://versions.gnupg.org/swdb.lsthttps://versions.gnupg.org/swdb.lst.sig--enable-special-filenames
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.claws-mail.org/win32
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1659616637.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1684384842.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2635819802.0000000061EDE000.00000008.00000001.01000000.00000035.sdmpString found in binary or memory: https://www.gnu.org/licenses/
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://www.gnu.org/philosophy/free-sw.html
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1601919673.0000000002DC2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/philosophy/why-not-lgpl.html
Source: kleopatra.exe, 0000000D.00000002.2640877518.0000000064BC3000.00000002.00000001.01000000.00000027.sdmpString found in binary or memory: https://www.gpg4win.org
Source: kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.gpg4win.org/change-history.html
Source: kleopatra.exe, kleopatra.exe, 0000000D.00000000.1942642934.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.gpg4win.org/download.html
Source: gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gpg4win.orghttps://www.gpg4win.de&Voltooien&Ferdig
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://www.kde.org/
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://www.kde.org/community/donations/
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://www.kde.org/donate?app=
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://www.kde.org/donate?app=p
Source: kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpString found in binary or memory: https://www.qt.io/
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yubi.co/ysa201701
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004075E3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SetDlgItemTextW,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004075E3
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6569406F: RegOpenKeyExA,RegQueryValueExA,_stricmp,RegCloseKey,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,DeviceIoControl,CloseHandle,15_2_6569406F
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 EntryPoint,SetErrorMode,GetVersion,lstrlenA,InitCommonControls,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,DeleteFileW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,GetTempPathW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00404648
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeCode function: 3_2_00404446 EntryPoint,SetErrorMode,GetVersion,lstrlenA,InitCommonControls,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,DeleteFileW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,GetTempPathW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_00404446
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B530F613_2_00B530F6
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8700013_2_00B87000
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B871D013_2_00B871D0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B5316013_2_00B53160
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B862F013_2_00B862F0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B862E413_2_00B862E4
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B6920013_2_00B69200
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8724813_2_00B87248
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B873B013_2_00B873B0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8638C13_2_00B8638C
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B863F813_2_00B863F8
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B863EC13_2_00B863EC
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8633013_2_00B86330
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B6030013_2_00B60300
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8636813_2_00B86368
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8635C13_2_00B8635C
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8648813_2_00B86488
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B864E013_2_00B864E0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8643013_2_00B86430
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8641813_2_00B86418
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8641013_2_00B86410
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8741013_2_00B87410
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8640413_2_00B86404
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B6858013_2_00B68580
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B667F013_2_00B667F0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B7577B13_2_00B7577B
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B618A013_2_00B618A0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8783B13_2_00B8783B
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B8690413_2_00B86904
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B69AA213_2_00B69AA2
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B86A1813_2_00B86A18
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B86A4013_2_00B86A40
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B86BF413_2_00B86BF4
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B52C1013_2_00B52C10
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B86DEC13_2_00B86DEC
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00BB917013_2_00BB9170
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00BDD2C013_2_00BDD2C0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00BDE58013_2_00BDE580
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C4410013_2_00C44100
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C2023013_2_00C20230
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C2646013_2_00C26460
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C2C93013_2_00C2C930
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C48AB013_2_00C48AB0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C26B9013_2_00C26B90
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeCode function: 14_2_004088D014_2_004088D0
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeCode function: 14_2_0040752014_2_00407520
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeCode function: 14_2_00404D8014_2_00404D80
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_0041200015_2_00412000
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_0040517015_2_00405170
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_0041A19015_2_0041A190
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_0040CAF515_2_0040CAF5
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_0041B45015_2_0041B450
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_0040ACB415_2_0040ACB4
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_00413D9015_2_00413D90
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_00417EB015_2_00417EB0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6563052C15_2_6563052C
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656495D515_2_656495D5
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6562B5DA15_2_6562B5DA
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656335BF15_2_656335BF
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6566959415_2_65669594
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6562C47215_2_6562C472
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6569B42415_2_6569B424
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656AE4B015_2_656AE4B0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6562E49015_2_6562E490
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6568977915_2_65689779
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6562F7E415_2_6562F7E4
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655FF7CF15_2_655FF7CF
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656497D215_2_656497D2
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656047A215_2_656047A2
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6564B78F15_2_6564B78F
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656866C815_2_656866C8
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6563069B15_2_6563069B
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6569115615_2_65691156
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6565B10E15_2_6565B10E
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656AD1F015_2_656AD1F0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656331A215_2_656331A2
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6560406C15_2_6560406C
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6568703815_2_65687038
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6562B0C815_2_6562B0C8
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656303E615_2_656303E6
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656893F415_2_656893F4
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6562A3B715_2_6562A3B7
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6563127315_2_65631273
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6565124D15_2_6565124D
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655FF26C15_2_655FF26C
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6560C22115_2_6560C221
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655FB21715_2_655FB217
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6568622415_2_65686224
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6565B2E215_2_6565B2E2
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656782FE15_2_656782FE
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6564C2FB15_2_6564C2FB
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655F8D5315_2_655F8D53
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655E8D6B15_2_655E8D6B
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6562BD3F15_2_6562BD3F
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65606DE515_2_65606DE5
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655F3D9415_2_655F3D94
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65604C5215_2_65604C52
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655D5C0A15_2_655D5C0A
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65632C0715_2_65632C07
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65656C1815_2_65656C18
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6569AF7915_2_6569AF79
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65648F7915_2_65648F79
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65631F4215_2_65631F42
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65630F2C15_2_65630F2C
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6561EFB715_2_6561EFB7
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655D3ECE15_2_655D3ECE
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65607EF915_2_65607EF9
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65689EAF15_2_65689EAF
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655F59D415_2_655F59D4
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656839E415_2_656839E4
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655D586315_2_655D5863
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656318ED15_2_656318ED
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65605B4215_2_65605B42
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65617A6E15_2_65617A6E
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65630AE115_2_65630AE1
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65632AC015_2_65632AC0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65689A8115_2_65689A81
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65629A8F15_2_65629A8F
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B48EB4C15_2_6B48EB4C
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B48EB4C15_2_6B48EB4C
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B48DB7415_2_6B48DB74
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B48DB7415_2_6B48DB74
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B498BAC15_2_6B498BAC
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B498BAC15_2_6B498BAC
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B48192015_2_6B481920
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B48DB7415_2_6B48DB74
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B49DFB015_2_6B49DFB0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B498BAC15_2_6B498BAC
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B48DB7415_2_6B48DB74
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B49C58015_2_6B49C580
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B4A26F015_2_6B4A26F0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B49C58015_2_6B49C580
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B4A143015_2_6B4A1430
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 6B4982F0 appears 37 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 655C497B appears 32 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 004097D0 appears 54 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 655C4B87 appears 134 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 655C48C3 appears 91 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 6B482CC0 appears 44 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 655C4950 appears 49 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 655C71CF appears 36 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 00416E90 appears 47 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 00416E48 appears 51 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 00416F50 appears 64 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 00416E28 appears 37 times
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: String function: 655C49A6 appears 87 times
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: String function: 00C216E0 appears 33 times
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: String function: 00C22CC0 appears 46 times
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: String function: 00BD9600 appears 50 times
Source: gpg4win-4.3.1.exeStatic PE information: invalid certificate
Source: libgpg-error-0.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: scute.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: kio_file.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: iconv.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: gpgol.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: qwindowsvistastyle.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: sonnet_ispellchecker.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: gpgol.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: libKF5IconThemes.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libintl-8.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: gpgex.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: qwindows.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: intl.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: Qt5Widgets.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: windowsprintersupport.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: zlib1.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libgpg-error-0.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libfreetype.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: Qt5Gui.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libiconv-2.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: Qt5PrintSupport.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libassuan-0.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: libassuan-0.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libwinpthread-1.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: qsvgicon.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: qsvg.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: gpgex.dll0.0.drStatic PE information: Number of sections : 12 > 10
Source: Qt5Svg.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: Qt5Xml.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: Qt5Network.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: Qt5Core.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: gpg4win-4.3.1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: Qt5Core.dll.0.drStatic PE information: Section: .qtmimed ZLIB complexity 0.9964831388449367
Source: kleopatra.exe, 0000000D.00000002.2644876225.0000000066CE0000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: .telemark.nomalatvuopmi.nohamburgreservd.dev.thingdust.iogo.jpotsuchi.iwate.jpnet.slnet.soal.usbounceme.netgo.keporsgrunn.nonet.ss!city.yokohama.jptarnobrzeg.plnet.stdishis-a-chef.coms.bggjerdrum.noshiogama.miyagi.jptara.saga.jpyamada.toyama.jpnet.thnet.synet.tjs
Source: classification engineClassification label: sus36.evad.winEXE@713/1778@0/1
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_004090F0 FormatMessageA,strlen,GetLastError,15_2_004090F0
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 EntryPoint,SetErrorMode,GetVersion,lstrlenA,InitCommonControls,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,DeleteFileW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,GetTempPathW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00404648
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeCode function: 3_2_00404446 EntryPoint,SetErrorMode,GetVersion,lstrlenA,InitCommonControls,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,DeleteFileW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,GetTempPathW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_00404446
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004060B1 GetDlgItem,SetWindowTextW,SetDlgItemTextW,SHAutoComplete,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004060B1
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00402ABC CoCreateInstance,0_2_00402ABC
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4winJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DATJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2508:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7584:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7568:120:WilError_03
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7416:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7576:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1096:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3348:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2624:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3276:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1992:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6004:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeMutant created: \Sessions\1\BaseNamedObjects\gnupg
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeMutant created: \Sessions\1\BaseNamedObjects\gpg4win
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsqE8EA.tmpJump to behavior
Source: gpg4win-4.3.1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: create table if not exists encryptions (binding INTEGER NOT NULL, time INTEGER);create index if not exists encryptions_binding on encryptions (binding);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: create table version (version INTEGER);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: insert into version values (1);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: select count(*) from sqlite_master where type='table';
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: select ((select count(*) from ultimately_trusted_keys where (keyid in (%s))) == %d) and ((select count(*) from ultimately_trusted_keys where keyid not in (%s)) == 0);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: select user_id, policy from bindings where fingerprint = ?;
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: select fingerprint || case sum(conflict NOTNULL) when 0 then '' else '!' end from bindings where email = ? group by fingerprint order by fingerprint = ? asc, fingerprint desc;
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: insert into ultimately_trusted_keys values ('%s');
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: create table if not exists ultimately_trusted_keys (keyid);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: create table version (version INTEGER);error initializing TOFU database: %s
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: select version from version;
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: create table signatures (binding INTEGER NOT NULL, sig_digest TEXT, origin TEXT, sig_time INTEGER, time INTEGER, primary key (binding, sig_digest, origin));
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: update bindings set effective_policy = %d, conflict = %Q where email = %Q and fingerprint = %Q and effective_policy != %d;
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: select count(*) from sqlite_master where type='table';error reading TOFU database: %s
Source: gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: update bindings set effective_policy = ? where fingerprint = ?;
Source: kleopatra.exeString found in binary or memory: run-at-startup
Source: kleopatra.exeString found in binary or memory: allow-addition
Source: kleopatra.exeString found in binary or memory: view-certificate-add
Source: kleopatra.exeString found in binary or memory: process-stop
Source: kleopatra.exeString found in binary or memory: /home/builder/build/gpg4win/gpg4win-4.3.1/src/playground/install/pkgs/libical-3.0.16/share/libical/zoneinfo
Source: kleopatra.exeString found in binary or memory: CAL-ADDRESS
Source: gpgconf.exeString found in binary or memory: i386/mpih-add1.S:i386/mpih-sub1.S:i386/mpih-mul1.S:i386/mpih-mul2.S:i386/mpih-mul3.S:i386/mpih-lshift.S:i386/mpih-rshift.S
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile read: C:\Users\user\Desktop\gpg4win-4.3.1.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\gpg4win-4.3.1.exe "C:\Users\user\Desktop\gpg4win-4.3.1.exe"
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess created: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe "C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe" /S /D=C:\Program Files (x86)\Gpg4win\..\GnuPG
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll"
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll"
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll"
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll"
Source: unknownProcess created: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe "C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe"
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-q4mVpo" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-dirs"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-dirs"
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-yqo9FC" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-components"
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-Tp2IWQ" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--version"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpg.exe" "--version"
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-x5JUd5" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--version"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgsm.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgsm.exe" "--version"
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--version"
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --launch gpg-agent
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --show-versions
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe "C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe" --gpgconf-test
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Program Files (x86)\GnuPG\bin\dirmngr.exe "C:\Program Files (x86)\GnuPG\bin\dirmngr.exe" --gpgconf-versions
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-TcwxNx" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--"
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-BdRI5L" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--logger-fd" "7" "--server"
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-t7bUn0" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "4" "--logger-fd" "12" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgsm.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgsm.exe" "--logger-fd" "16" "--server"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-components"
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeProcess created: C:\Program Files (x86)\GnuPG\bin\keyboxd.exe "C:\Program Files (x86)\GnuPG\bin\keyboxd.exe" --homedir C:\Users\user\AppData\Roaming\gnupg --daemon
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exe "C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exe" NOP
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe "C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe" --homedir C:\Users\user\AppData\Roaming\gnupg --use-standard-socket --daemon
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-7MhVGe" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-options" "gpg"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-options" "gpg"
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "C:\Program Files (x86)\GnuPG\bin\gpg.exe" --dump-option-table
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "C:\Program Files (x86)\GnuPG\bin\gpg.exe" --gpgconf-list
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess created: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe "C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe" /S /D=C:\Program Files (x86)\Gpg4win\..\GnuPGJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll"Jump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll"Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll"Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll"Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-q4mVpo" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-dirs" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-yqo9FC" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-Tp2IWQ" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-x5JUd5" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --launch gpg-agentJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --show-versionsJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-TcwxNx" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-BdRI5L" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--logger-fd" "7" "--server" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-t7bUn0" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-7MhVGe" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-options" "gpg" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-x5JUd5" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --launch gpg-agentJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-Tp2IWQ" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "C:\Program Files (x86)\GnuPG\bin\gpg.exe" --dump-option-tableJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-7MhVGe" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-options" "gpg" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-yqo9FC" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "C:\Program Files (x86)\GnuPG\bin\gpg.exe" --dump-option-tableJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-TcwxNx" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-options" "gpg" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgsm.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgsm.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-dirs" Jump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msiso.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: mapi32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: libwinpthread-1.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: libwinpthread-1.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: mapi32.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkleopatraclientcore.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkleopatraclientgui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5codecs.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5configcore.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5configgui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5configwidgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5coreaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5crash.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5i18n.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5iconthemes.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5itemmodels.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5widgetsaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5windowsystem.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5xmlgui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkpim5libkleo.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkpim5mime.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkpim5mimetreeparserwidgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5printsupport.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libassuan-0.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgpg-error-0.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgpgme-11.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgpgmepp-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libqgpgme-15.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libwinpthread-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5i18n.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libassuan-0.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgpg-error-0.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgpgmepp-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5i18n.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5coreaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5guiaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5i18n.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5widgetsaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libintl-8.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5archive.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5widgetsaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5svg.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5guiaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5itemviews.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5widgetsaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5printsupport.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5xml.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5completion.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5widgetsaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgpgme-11.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgpgmepp-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libqgpgme-15.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkpim5mimetreeparsercore.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5calendarcore.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5widgetsaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5printsupport.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libqgpgme-15.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libpcre2-16.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libwinpthread-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgpg-error-0.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libwinpthread-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libgcc_s_dw2-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libwinpthread-1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libiconv-2.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkf5widgetsaddons.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libkpim5mbox.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libqgpgme-15.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libical.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libicalss.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libicalvcal.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libical.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libpng16-16.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libstdc++-6.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libical.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: glu32.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: samcli.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: libfreetype.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libnpth-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libsqlite3-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: zlib1.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libksba-8.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libnpth-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libnpth-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: libksba-8.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: libnpth-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: security.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libnpth-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libsqlite3-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: zlib1.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libksba-8.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libnpth-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: libksba-8.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: libnpth-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: libsqlite3-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libassuan-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libnpth-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgcrypt-20.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: libgpg-error-0.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile written: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\homegpgbuilderbgnupgdistPLAY-releasegnupg-w32-2.4.5build-auxspeedow32inst-options.iniJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeAutomated click: OK
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeAutomated click: Install
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeAutomated click: Next >
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Office\Outlook\Addins\GNU.GpgOLJump to behavior
Source: gpg4win-4.3.1.exeStatic file information: File size 35521800 > 1048576
Source: gpg4win-4.3.1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B51400 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,13_2_00B51400
Source: g4wihelp.dll.0.drStatic PE information: section name: /4
Source: libpcre2-16.dll.0.drStatic PE information: section name: /4
Source: libKF5JobWidgets.dll.0.drStatic PE information: section name: /4
Source: libKF5IconThemes.dll.0.drStatic PE information: section name: /4
Source: libKF5IconThemes.dll.0.drStatic PE information: section name: /16
Source: libKF5Archive.dll.0.drStatic PE information: section name: /4
Source: libKF5Bookmarks.dll.0.drStatic PE information: section name: /4
Source: libKF5ThreadWeaver.dll.0.drStatic PE information: section name: /4
Source: libfreetype.dll.0.drStatic PE information: section name: /4
Source: libKF5Solid.dll.0.drStatic PE information: section name: /4
Source: kio_file.dll.0.drStatic PE information: section name: /4
Source: kio_file.dll.0.drStatic PE information: section name: /16
Source: libKF5KIOWidgets.dll.0.drStatic PE information: section name: /4
Source: libKF5KIOCore.dll.0.drStatic PE information: section name: /4
Source: libKF5KIOGui.dll.0.drStatic PE information: section name: /4
Source: libKF5Crash.dll.0.drStatic PE information: section name: /4
Source: libjpeg-9.dll.0.drStatic PE information: section name: /4
Source: libpng16-16.dll.0.drStatic PE information: section name: /4
Source: libKPim5Libkleo.dll.0.drStatic PE information: section name: /4
Source: libKF5ItemModels.dll.0.drStatic PE information: section name: /4
Source: libKF5ItemViews.dll.0.drStatic PE information: section name: /4
Source: libKF5Service.dll.0.drStatic PE information: section name: /4
Source: qsvg.dll.0.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.0.drStatic PE information: section name: .eh_fram
Source: qsvgicon.dll.0.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.0.drStatic PE information: section name: .eh_fram
Source: Qt5Svg.dll.0.drStatic PE information: section name: .eh_fram
Source: overlayer.exe.0.drStatic PE information: section name: /4
Source: resolver.exe.0.drStatic PE information: section name: /4
Source: libical.dll.0.drStatic PE information: section name: /4
Source: libKF5CalendarCore.dll.0.drStatic PE information: section name: /4
Source: libKPim5MimeTreeParserWidgets.dll.0.drStatic PE information: section name: /4
Source: libKPim5MimeTreeParserCore.dll.0.drStatic PE information: section name: /4
Source: libKF5TextWidgets.dll.0.drStatic PE information: section name: /4
Source: sonnet_ispellchecker.dll.0.drStatic PE information: section name: /4
Source: sonnet_ispellchecker.dll.0.drStatic PE information: section name: /16
Source: libKF5SonnetUi.dll.0.drStatic PE information: section name: /4
Source: libKF5SonnetCore.dll.0.drStatic PE information: section name: /4
Source: scute.dll.0.drStatic PE information: section name: /4
Source: gpgolkeyadder.exe.0.drStatic PE information: section name: /4
Source: gpgolconfig.exe.0.drStatic PE information: section name: /4
Source: libkleopatraclientgui.dll.0.drStatic PE information: section name: /4
Source: libkleopatraclientcore.dll.0.drStatic PE information: section name: /4
Source: kleopatra.exe.0.drStatic PE information: section name: /4
Source: paperkey.exe.0.drStatic PE information: section name: /4
Source: libicalvcal.dll.0.drStatic PE information: section name: /4
Source: libicalss.dll.0.drStatic PE information: section name: /4
Source: gpgol.dll.0.drStatic PE information: section name: /4
Source: gpgex.dll.0.drStatic PE information: section name: /4
Source: gpgol.dll0.0.drStatic PE information: section name: .xdata
Source: sha1sum.exe.0.drStatic PE information: section name: /4
Source: sha256sum.exe.0.drStatic PE information: section name: /4
Source: md5sum.exe.0.drStatic PE information: section name: /4
Source: libstdc++-6.dll.0.drStatic PE information: section name: /4
Source: libgcc_s_dw2-1.dll.0.drStatic PE information: section name: /4
Source: libwinpthread-1.dll0.0.drStatic PE information: section name: .xdata
Source: libiconv-2.dll.0.drStatic PE information: section name: /4
Source: iconv.dll.0.drStatic PE information: section name: /4
Source: zlib1.dll.0.drStatic PE information: section name: /4
Source: Qt5Core.dll.0.drStatic PE information: section name: .qtmimed
Source: Qt5Core.dll.0.drStatic PE information: section name: .eh_fram
Source: Qt5Gui.dll.0.drStatic PE information: section name: .eh_fram
Source: Qt5Widgets.dll.0.drStatic PE information: section name: .eh_fram
Source: Qt5Network.dll.0.drStatic PE information: section name: .eh_fram
Source: Qt5PrintSupport.dll.0.drStatic PE information: section name: .eh_fram
Source: Qt5Xml.dll.0.drStatic PE information: section name: .eh_fram
Source: qwindows.dll.0.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.0.drStatic PE information: section name: .eh_fram
Source: windowsprintersupport.dll.0.drStatic PE information: section name: .qtmetad
Source: windowsprintersupport.dll.0.drStatic PE information: section name: .eh_fram
Source: qwindowsvistastyle.dll.0.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.0.drStatic PE information: section name: .eh_fram
Source: libintl-8.dll.0.drStatic PE information: section name: /4
Source: intl.dll.0.drStatic PE information: section name: /4
Source: libassuan-0.dll.0.drStatic PE information: section name: /4
Source: libassuan-0.dll0.0.drStatic PE information: section name: .xdata
Source: libgpg-error-0.dll.0.drStatic PE information: section name: /4
Source: gpg-error.exe.0.drStatic PE information: section name: /4
Source: libgpg-error-0.dll0.0.drStatic PE information: section name: .xdata
Source: pinentry-w32.exe.0.drStatic PE information: section name: /4
Source: pinentry.exe.0.drStatic PE information: section name: /4
Source: gpgex.dll0.0.drStatic PE information: section name: .xdata
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll"
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push eax; mov dword ptr [esp], ebx0_2_004046A1
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push ebx; mov dword ptr [esp], 00000009h0_2_004046C1
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push eax; mov dword ptr [esp], 00000000h0_2_00404783
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push ebx; mov dword ptr [esp], eax0_2_004047D1
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push edx; mov dword ptr [esp], edi0_2_004048DF
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push eax; mov dword ptr [esp], ebx0_2_00404A91
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push ecx; mov dword ptr [esp], 0042BA60h0_2_00404B0C
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push eax; mov dword ptr [esp], 0042BA60h0_2_00404B7B
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 push esi; mov dword ptr [esp], 00000002h0_2_00404BFB
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00405437 push eax; mov dword ptr [esp], 00000405h0_2_00405968
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00402EC6 push edx; mov dword ptr [esp], esi0_2_00402F04
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00406AE1 push ebx; mov dword ptr [esp], eax0_2_00406ECB
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004018E7 push eax; mov dword ptr [esp], ebx0_2_004019B9
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00406A8D push edx; mov dword ptr [esp], esi0_2_00406AC2
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408C92 push ebx; mov dword ptr [esp], 004329C0h0_2_00408CAE
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408C92 push ecx; mov dword ptr [esp], 004329C0h0_2_00408CFB
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408C92 push eax; mov dword ptr [esp], 004329C0h0_2_00408D2A
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004074A3 push ecx; mov dword ptr [esp], 0042C2C0h0_2_004074DC
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004032B0 push ecx; mov dword ptr [esp], eax0_2_00403324
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004060B1 push esi; mov dword ptr [esp], ebx0_2_004060F0
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004060B1 push edx; mov dword ptr [esp], ebx0_2_00406131
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004060B1 push eax; mov dword ptr [esp], 00000008h0_2_004061B4
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004060B1 push eax; mov dword ptr [esp], ebx0_2_00406274
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004060B1 push esi; mov dword ptr [esp], ebx0_2_00406326
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004060B1 push eax; mov dword ptr [esp], 00000001h0_2_0040634B
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004060B1 push ebx; mov dword ptr [esp], 0042D2E0h0_2_004063E0
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408D46 push ecx; mov dword ptr [esp], ebx0_2_00408E0C
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408D46 push eax; mov dword ptr [esp], ebx0_2_00408ED8
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408D46 push edx; mov dword ptr [esp], ebx0_2_00408F90
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404D52 push eax; mov dword ptr [esp], ebx0_2_00404D80
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_0040656C push eax; mov dword ptr [esp], esi0_2_0040672E

Persistence and Installation Behavior

barindex
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: RegOpenKeyExA,RegQueryValueExA,_stricmp,RegCloseKey,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_6569406F
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\Qt5Xml.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\libnpth-0.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\gpgex.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\scdaemon.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5Bookmarks.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libintl-8.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5JobWidgets.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\libksba-8.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5CalendarCore.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5Crash.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libgcc_s_dw2-1.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\scute.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5SonnetUi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpg-check-pattern.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\pinentry.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5SonnetCore.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libjpeg-9.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\plugins\kf5\sonnet\sonnet_ispellchecker.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\zlib1.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\sha1sum.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\InstallOptions.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5ThreadWeaver.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpgv.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\zlib1.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKPim5MimeTreeParserCore.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libassuan-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\keyboxd.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\pinentry-w32.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpgsm.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin_64\libwinpthread-1.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libicalvcal.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\Qt5PrintSupport.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libpcre2-16.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\dirmngr.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libfreetype.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpg-card.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libiconv-2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\libassuan-0.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5Archive.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5TextWidgets.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libicalss.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\gnupg-uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5KIOWidgets.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpg.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpgme-w32spawn.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\overlayer.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5KIOCore.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin_64\libassuan-0.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\gpgolconfig.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\libgcrypt-20.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libwinpthread-1.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpg-agent.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libstdc++-6.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5IconThemes.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\g4wihelp.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\printsupport\windowsprintersupport.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5ItemModels.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5Service.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\plugins\kf5\kio\kio_file.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\libsqlite3-0.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5KIOGui.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\sha256sum.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libical.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\iconv.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libpng16-16.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\intl.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKPim5Libkleo.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libkleopatraclientcore.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\gpgol.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\dirmngr_ldap.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\pinentry-basic.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\libgpgme-11.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\resolver.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5Solid.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\paperkey.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpg-preset-passphrase.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\gpg-error.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKPim5MimeTreeParserWidgets.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\gpgolkeyadder.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin_64\libgpg-error-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\libgpg-error-0.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpg-wks-client.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\gpg4win-uninstall.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\g4wihelp.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libgpg-error-0.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libkleopatraclientgui.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\md5sum.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\bin\libKF5ItemViews.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\bin\gpgtar.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\Program Files (x86)\Gpg4win\pkg-licenses.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeFile created: C:\Program Files (x86)\GnuPG\README.txtJump to behavior

Boot Survival

barindex
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: RegOpenKeyExA,RegQueryValueExA,_stricmp,RegCloseKey,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_6569406F
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kleopatra.lnkJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeSection loaded: OutputDebugStringW count: 401
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeMemory allocated: 5750000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6568F503 rdtsc 15_2_6568F503
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeWindow / User API: foregroundWindowGot 583Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\gpgex.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\scdaemon.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5Bookmarks.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\g4wihelp.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5JobWidgets.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\printsupport\windowsprintersupport.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\scute.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5SonnetUi.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\gpg-check-pattern.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\pinentry.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5Service.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5SonnetCore.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\plugins\kf5\kio\kio_file.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libjpeg-9.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\plugins\kf5\sonnet\sonnet_ispellchecker.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\sha1sum.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\InstallOptions.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5KIOGui.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5ThreadWeaver.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\gpgv.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\sha256sum.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\iconv.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\intl.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\pinentry-w32.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\gpgol.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\dirmngr_ldap.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\pinentry-basic.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\resolver.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\gpg-card.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5Solid.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\paperkey.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\gpg-preset-passphrase.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\gpg-error.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5TextWidgets.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\gpgolkeyadder.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\gnupg-uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5KIOWidgets.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\gpgme-w32spawn.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\overlayer.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\gpg-wks-client.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\libKF5KIOCore.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\gpg4win-uninstall.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh461E.tmp\g4wihelp.dllJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\gpgolconfig.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\md5sum.exeJump to dropped file
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeDropped PE file which has not been started: C:\Program Files (x86)\Gpg4win\bin\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeDropped PE file which has not been started: C:\Program Files (x86)\GnuPG\bin\gpgtar.exeJump to dropped file
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeAPI coverage: 0.1 %
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeAPI coverage: 6.0 %
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeAPI coverage: 0.8 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile Volume queried: C:\Program Files (x86) FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeFile Volume queried: C:\Program Files (x86) FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408C5A FindFirstFileW,FindClose,0_2_00408C5A
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00408D46 DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00408D46
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_004036C8 FindFirstFileW,0_2_004036C8
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeCode function: 3_2_00408A56 FindFirstFileW,FindClose,3_2_00408A56
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeCode function: 3_2_00408B42 DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00408B42
Source: C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exeCode function: 3_2_004036C8 FindFirstFileW,3_2_004036C8
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_00413B49 FindFirstFileW,gcry_free,strlen,gcry_malloc,gcry_free,FindNextFileW,FindClose,gcry_free,15_2_00413B49
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_00413B20 strpbrk,FindFirstFileW,gcry_free,strlen,gcry_malloc,gcry_free,FindNextFileW,FindClose,gcry_free,FindClose,gcry_free,FindClose,15_2_00413B20
Source: gpgconf.exe, 0000000F.00000002.1952549603.0000000000828000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlln
Source: kleopatra.exe, 0000000D.00000002.2626865191.0000000000CE7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlli#J<
Source: regsvr32.exe, 00000007.00000003.1829235539.000000000133E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll;;s
Source: kleopatra.exe, 0000000D.00000002.2629676680.0000000001877000.00000002.00000001.01000000.0000002B.sdmpBinary or memory string: 21QEmulationPaintEngine
Source: gpgconf.exe, 00000012.00000002.1956866092.0000000000718000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6568F503 rdtsc 15_2_6568F503
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00BB6F30 pthread_setname_np,pthread_mutex_lock,pthread_mutex_unlock,_strdup,free,IsDebuggerPresent,RaiseException,13_2_00BB6F30
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00B51400 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,13_2_00B51400
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_65694890 GetActiveWindow,GetCapture,GetClipboardOwner,GetClipboardViewer,GetCurrentProcess,GetCurrentProcessId,GetCurrentThread,GetCurrentThreadId,GetDesktopWindow,GetFocus,GetInputState,GetMessagePos,GetMessageTime,GetOpenClipboardWindow,GetProcessHeap,GetProcessWindowStation,GetTickCount,GetCaretPos,GetCursorPos,GlobalMemoryStatus,GetCurrentThread,GetThreadTimes,GetCurrentProcess,GetProcessTimes,GetProcessWorkingSetSize,GetStartupInfoA,QueryPerformanceCounter,GetTickCount,15_2_65694890
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeCode function: 14_2_0040117C Sleep,Sleep,SetUnhandledExceptionFilter,__p__wcmdln,malloc,malloc,memcpy,__winitenv,_amsg_exit,_initterm,GetStartupInfoW,_cexit,_initterm,exit,14_2_0040117C
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeCode function: 14_2_00401170 Sleep,SetUnhandledExceptionFilter,__p__wcmdln,malloc,malloc,memcpy,__winitenv,14_2_00401170
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeCode function: 14_2_004011B3 Sleep,SetUnhandledExceptionFilter,__p__wcmdln,malloc,malloc,memcpy,__winitenv,14_2_004011B3
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_0040117C Sleep,Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,GetStartupInfoA,_cexit,_initterm,exit,15_2_0040117C
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_00401170 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,15_2_00401170
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_004011B3 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,15_2_004011B3
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_004013D1 SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,15_2_004013D1
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-q4mVpo" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-dirs" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-yqo9FC" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-Tp2IWQ" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-x5JUd5" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --launch gpg-agentJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --show-versionsJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-TcwxNx" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-BdRI5L" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--logger-fd" "7" "--server" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-t7bUn0" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-7MhVGe" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-options" "gpg" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-x5JUd5" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --launch gpg-agentJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-Tp2IWQ" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "C:\Program Files (x86)\GnuPG\bin\gpg.exe" --dump-option-tableJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-7MhVGe" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-options" "gpg" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-yqo9FC" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "C:\Program Files (x86)\GnuPG\bin\gpg.exe" --dump-option-tableJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-TcwxNx" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-options" "gpg" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgsm.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgsm.exe" "--version" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpgconf.exe "C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-dirs" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exe "C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exe" NOPJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "c:\\program files (x86)\\gpg4win\\bin\\gpgme-w32spawn.exe" "c:\\users\\user\\appdata\\local\\temp\\gpgme-tcwxnx" "c:\\program files (x86)\\gnupg\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--"
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "c:\\\\program files (x86)\\\\gnupg\\\\bin\\\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "4" "--logger-fd" "12" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--"
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "c:\\program files (x86)\\gpg4win\\bin\\gpgme-w32spawn.exe" "c:\\users\\user\\appdata\\local\\temp\\gpgme-tcwxnx" "c:\\program files (x86)\\gnupg\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "c:\\program files (x86)\\gpg4win\\bin\\gpgme-w32spawn.exe" "c:\\users\\user\\appdata\\local\\temp\\gpgme-tcwxnx" "c:\\program files (x86)\\gnupg\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe "c:\\program files (x86)\\gpg4win\\bin\\gpgme-w32spawn.exe" "c:\\users\\user\\appdata\\local\\temp\\gpgme-tcwxnx" "c:\\program files (x86)\\gnupg\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "c:\\\\program files (x86)\\\\gnupg\\\\bin\\\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "4" "--logger-fd" "12" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--" Jump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exeProcess created: C:\Program Files (x86)\GnuPG\bin\gpg.exe "c:\\\\program files (x86)\\\\gnupg\\\\bin\\\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "4" "--logger-fd" "12" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--"
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_655CDA06 cpuid 15_2_655CDA06
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\qt.conf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\qt.conf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\platforms\qwindows.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\iconengines\qsvgicon.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\data\icontheme.rcc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\data\icontheme.rcc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\translations\qt_en.qm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\translations\qt_en.qm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\share\kdeglobals VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\share\color-schemes\Breeze.colors VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\share\color-schemes\BreezeDark.colors VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\share\color-schemes\Breeze.colors VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\etc\xdg\libkleopatrarc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\etc\xdg\libkleopatrarc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\etc\xdg\libkleopatrarc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Program Files (x86)\Gpg4win\bin\imageformats\qsvg.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeQueries volume information: C:\Users\user\AppData\Roaming\kleopatra\kleopatrarc.ttoIan VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00BB80D3 GetSystemTimeAsFileTime,13_2_00BB80D3
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_004062C0 gcry_xstrdup,gpgrt_fopen,gpgrt_read_line,strchr,strcmp,strcmp,strcmp,strcmp,strcmp,strcmp,strcmp,strcmp,strcmp,strchr,strcmp,strchr,strchr,gpgrt_fprintf,gpgrt_fprintf,gpgrt_fputc,_errno,_errno,gpgrt_fclose,gcry_free,gcry_free,gpgrt_ferror,gpgrt_fclose,_errno,strchr,strchr,strchr,gpgrt_fprintf,gpgrt_fprintf,_errno,gcry_free,strchr,strcmp,gpgrt_fprintf,_errno,_errno,_errno,strchr,gcry_free,_gpg_w32_gettext,GetUserNameA,GetUserNameA,gcry_xmalloc,GetUserNameA,15_2_004062C0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_656AB710 GetTimeZoneInformation,GetSystemTimeAsFileTime,15_2_656AB710
Source: C:\Users\user\Desktop\gpg4win-4.3.1.exeCode function: 0_2_00404648 EntryPoint,SetErrorMode,GetVersion,lstrlenA,InitCommonControls,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,DeleteFileW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,GetTempPathW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00404648
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C3C4C0 icallangbind_property_eval_string,icallangbind_property_eval_string_r,icalmemory_add_tmp_buffer,13_2_00C3C4C0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C3C4F0 icallangbind_string_to_open_flag,13_2_00C3C4F0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C3C5D0 icallangbind_quote_as_ical,strlen,icalmemory_new_buffer,icalvalue_encode_ical_string,icalmemory_add_tmp_buffer,13_2_00C3C5D0
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C3C590 icallangbind_quote_as_ical_r,strlen,icalmemory_new_buffer,icalvalue_encode_ical_string,13_2_00C3C590
Source: C:\Program Files (x86)\Gpg4win\bin\kleopatra.exeCode function: 13_2_00C16BC0 icalcomponent_add_component,icalerror_set_errno,_ZTISt22_Maybe_get_result_typeISt5_BindIFPFSt5tupleIJN5GpgME5ErrorE7QStringS3_EEPNS2_7ContextERKNS2_3KeyENS2_16RevocationReasonERKSt6vectorINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESaISI_EEESt12_PlaceholderILi1EES8_SB_SK_EEvE,icaltimezone_array_append_from_vtimezone,icaltimezone_array_new,13_2_00C16BC0
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_00407A60 _gpg_w32_bindtextdomain,_gpg_w32_textdomain,15_2_00407A60
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B487E20 TlsAlloc,LocalAlloc,TlsGetValue,LocalFree,LocalAlloc,TlsSetValue,TlsGetValue,LocalFree,TlsFree,TlsSetValue,GetModuleFileNameW,WideCharToMultiByte,WideCharToMultiByte,malloc,WideCharToMultiByte,strrchr,strrchr,strlen,_gpg_w32_bindtextdomain,free,malloc,15_2_6B487E20
Source: C:\Program Files (x86)\GnuPG\bin\gpgconf.exeCode function: 15_2_6B482960 _gpg_w32_bindtextdomain,strlen,malloc,memcpy,strchr,strlen,strlen,strlen,malloc,memcpy,memcpy,memcpy,free,calloc,memcpy,malloc,memcpy,EnterCriticalSection,strcmp,LeaveCriticalSection,free,free,free,EnterCriticalSection,strcmp,LeaveCriticalSection,free,free,free,free,15_2_6B482960
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts12
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Access Token Manipulation
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol2
Clipboard Data
2
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Bootkit
11
Process Injection
3
Obfuscated Files or Information
Security Account Manager3
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Registry Run Keys / Startup Folder
1
Software Packing
NTDS27
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets31
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
Masquerading
Cached Domain Credentials11
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
Virtualization/Sandbox Evasion
DCSync1
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Access Token Manipulation
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
Process Injection
/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Regsvr32
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
Bootkit
Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1558749 Sample: gpg4win-4.3.1.exe Startdate: 19/11/2024 Architecture: WINDOWS Score: 36 83 Contains functionality to infect the boot sector 2->83 85 Tries to delay execution (extensive OutputDebugStringW loop) 2->85 8 gpg4win-4.3.1.exe 117 1007 2->8         started        11 kleopatra.exe 649 2->11         started        process3 dnsIp4 65 C:\Program Files (x86)\...\kleopatra.exe, PE32 8->65 dropped 67 C:\Users\user\AppData\Local\...\nsDialogs.dll, PE32 8->67 dropped 69 C:\Users\user\AppData\Local\...\g4wihelp.dll, PE32 8->69 dropped 71 77 other files (none is malicious) 8->71 dropped 14 gnupg-w32-2.4.5_20240307-bin.exe 10 228 8->14         started        17 regsvr32.exe 8->17         started        19 regsvr32.exe 8->19         started        81 127.0.0.1 unknown unknown 11->81 21 gpgconf.exe 11->21         started        23 gpgme-w32spawn.exe 11->23         started        25 gpgme-w32spawn.exe 11->25         started        27 8 other processes 11->27 file5 process6 file7 73 C:\Program Files (x86)behaviorgraphnuPG\...\gpgconf.exe, PE32 14->73 dropped 75 C:\Users\user\AppData\Local\...\g4wihelp.dll, PE32 14->75 dropped 77 C:\Users\user\AppData\Local\...\UserInfo.dll, PE32 14->77 dropped 79 27 other files (none is malicious) 14->79 dropped 29 regsvr32.exe 8 17->29         started        31 regsvr32.exe 3 19->31         started        43 3 other processes 21->43 33 gpgconf.exe 23->33         started        35 gpgsm.exe 25->35         started        37 gpgconf.exe 27->37         started        39 gpgconf.exe 27->39         started        41 gpg.exe 27->41         started        45 6 other processes 27->45 process8 process9 59 3 other processes 33->59 61 2 other processes 35->61 47 conhost.exe 37->47         started        49 conhost.exe 39->49         started        51 conhost.exe 41->51         started        53 gpg-agent.exe 43->53         started        55 conhost.exe 45->55         started        57 conhost.exe 45->57         started        63 2 other processes 45->63

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
gpg4win-4.3.1.exe4%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\GnuPG\bin\dirmngr.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\dirmngr_ldap.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpg-card.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpg-check-pattern.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpg-preset-passphrase.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpg-wks-client.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpg.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpgconf.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpgme-w32spawn.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpgsm.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpgtar.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\gpgv.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\keyboxd.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\libassuan-0.dll0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\libgcrypt-20.dll0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\libgpg-error-0.dll0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\libgpgme-11.dll0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\libksba-8.dll0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\libnpth-0.dll0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\libsqlite3-0.dll0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\pinentry-basic.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\scdaemon.exe0%ReversingLabs
C:\Program Files (x86)\GnuPG\bin\zlib1.dll0%ReversingLabs
C:\Program Files (x86)\GnuPG\gnupg-uninstall.exe0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\Qt5Core.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\Qt5Gui.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\Qt5Network.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\Qt5PrintSupport.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\Qt5Svg.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\Qt5Widgets.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\Qt5Xml.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\gpg-error.exe0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\gpgex.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\gpgol.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\gpgolconfig.exe0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\gpgolkeyadder.exe0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\iconengines\qsvgicon.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\iconv.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\imageformats\qsvg.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\intl.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5Archive.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5Bookmarks.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5CalendarCore.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5Crash.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5IconThemes.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5ItemModels.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5ItemViews.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5JobWidgets.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5KIOCore.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5KIOGui.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5KIOWidgets.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5Service.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5Solid.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5SonnetCore.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5SonnetUi.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5TextWidgets.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKF5ThreadWeaver.dll0%ReversingLabs
C:\Program Files (x86)\Gpg4win\bin\libKPim5Libkleo.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bugs.gnupg.org0%Avira URL Cloudsafe
https://www.claws-mail.org/win320%Avira URL Cloudsafe
https://store.kde.org/u/%10%Avira URL Cloudsafe
https://gnupg.org0/0%Avira URL Cloudsafe
https://www.gpg4win.org/download.html0%Avira URL Cloudsafe
https://www.gpg4win.org0%Avira URL Cloudsafe
http://www.claws-mail.org/win320%Avira URL Cloudsafe
https://bugs.kde.org0%Avira URL Cloudsafe
https://www.gpg4win.org/change-history.html0%Avira URL Cloudsafe
http://http-keys.gnupg.net0%Avira URL Cloudsafe
http://https://vnc://fish://ftp://ftps://sftp://smb://irc://ircs://mailto:www.ftp.file://news:tel:xm0%Avira URL Cloudsafe
https://bugs.gnupg.orgGnuPGgpggpgsmgpg-agentgpgtarEMAILGNUPGGPGGPGSMGPG_AGENTSCDAEMONTPM2DAEMONDIRMN0%Avira URL Cloudsafe
https://docs.kde.org/index.php?branch=stable5&language=0%Avira URL Cloudsafe
http://bugreports.qt.io/_q_receiveReplyensureClientPrefaceSentfinished70%Avira URL Cloudsafe
https://versions.gnupg.org/swdb.lst.sig0%Avira URL Cloudsafe
https://docs.kde.org/index.php?branch=stable5&language=systemsettings/kcontrol/index.htmlindex.html&0%Avira URL Cloudsafe
https://store.kde.org/avatar/%1?s=%20%Avira URL Cloudsafe
https://yubi.co/ysa2017010%Avira URL Cloudsafe
https://develop.kde.org/products/frameworks/0%Avira URL Cloudsafe
http://wiz0u.free.fr/prog/nsisSlideshow/0%Avira URL Cloudsafe
https://keys.gnupg.net0%Avira URL Cloudsafe
https://store.kde.org/avatar/%1?s=%2personProfileERROR:0%Avira URL Cloudsafe
https://keys.gnupg.nethkp://keys.gnupg.nethttp://keys.gnupg.nethkps://http-keys.gnupg.nethttp-keys.g0%Avira URL Cloudsafe
http://www.gpg4win.org/NoModifyNoRepairSoftware0%Avira URL Cloudsafe
https://www.kde.org/donate?app=0%Avira URL Cloudsafe
http://keys.gnupg.net0%Avira URL Cloudsafe
https://www.kde.org/community/donations/0%Avira URL Cloudsafe
https://dev.gnupg.org/T69600%Avira URL Cloudsafe
https://l10n.kde.org0%Avira URL Cloudsafe
https://gnupg.orgNoModifyNoRepair0%Avira URL Cloudsafe
https://versions.gnupg.org/swdb.lsthttps://versions.gnupg.org/swdb.lst.sig--enable-special-filenames0%Avira URL Cloudsafe
http://.OCSP0%Avira URL Cloudsafe
https://www.kde.org/donate?app=p0%Avira URL Cloudsafe
https://dev.gnupg.org/T48340%Avira URL Cloudsafe
https://ev.kde.org/0%Avira URL Cloudsafe
https://dev.gnupg.org/T65780%Avira URL Cloudsafe
https://docs.kde.org/index.php?branch=stable5&language=helpmaninfotruefalseModule0%Avira URL Cloudsafe
https://community.kde.org/Get_Involved0%Avira URL Cloudsafe
https://bugs.kde.org/enter_bug.cgi0%Avira URL Cloudsafe
https://www.kde.org/0%Avira URL Cloudsafe
https://www.gpg4win.orghttps://www.gpg4win.de&Voltooien&Ferdig0%Avira URL Cloudsafe
https://techbase.kde.org/0%Avira URL Cloudsafe
https://bugs.kde.org/0%Avira URL Cloudsafe
https://versions.gnupg.org/swdb.lst0%Avira URL Cloudsafe
https://http-keys.gnupg.net0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://gcc.gnu.org/bugs/):kleopatra.exe, 0000000D.00000002.2631735459.0000000002353000.00000002.00000001.01000000.00000043.sdmpfalse
      high
      https://gnupg.org/ftp/gcrypt/pinentry/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        https://gnupg.org/downloadErrogpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://www.inkscape.org/)kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://gnupg.org0/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1688934945.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1694158379.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1686424219.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1691139728.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697866044.0000000002DBD000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697114515.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1683229221.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1657717139.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1693452785.0000000002DBC000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://qt-project.org/xml/features/report-whitespace-only-CharDatakleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpfalse
              high
              https://www.gpg4win.org/change-history.htmlkleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://xml.org/sax/features/namespace-prefixeskleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpfalse
                high
                https://bugs.gnupg.orggnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1669694552.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1610045908.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1621444508.0000000002DBC000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622186983.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1611673892.0000000002DBB000.00000004.00000020.00020000.00000000.sdmp, gpgconf.exe, gpgconf.exe, 0000000F.00000002.1951908155.0000000000422000.00000002.00000001.01000000.0000004D.sdmp, gpgconf.exe, 00000012.00000000.1954660177.0000000000422000.00000002.00000001.01000000.0000004D.sdmp, gpgconf.exe, 00000028.00000000.1985058700.0000000000422000.00000002.00000001.01000000.0000004D.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www.gpg4win.org/download.htmlkleopatra.exe, kleopatra.exe, 0000000D.00000000.1942642934.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://bugreports.qt.io/kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpfalse
                  high
                  https://www.gpg4win.orgkleopatra.exe, 0000000D.00000002.2640877518.0000000064BC3000.00000002.00000001.01000000.00000027.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://gnupg.org/faq/whats-new-in-2.1.htmlgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://http-keys.gnupg.netgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bugs.kde.orgkleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.claws-mail.org/win32gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://store.kde.org/u/%1kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gnupg.org/ftp/gcrypt/libksba/)gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://www.claws-mail.org/win32gpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://fsf.org/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1601919673.0000000002DC2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://bugs.gnupg.orgGnuPGgpggpgsmgpg-agentgpgtarEMAILGNUPGGPGGPGSMGPG_AGENTSCDAEMONTPM2DAEMONDIRMNgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1624009267.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622890201.0000000002DBE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1620734766.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1614859867.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619949027.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1626295471.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1627272547.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1617592000.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1610045908.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1621444508.0000000002DBC000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1622186983.0000000002DB8000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1611673892.0000000002DBB000.00000004.00000020.00020000.00000000.sdmp, gpgconf.exe, 0000000F.00000002.1951908155.0000000000422000.00000002.00000001.01000000.0000004D.sdmp, gpgconf.exe, 00000012.00000000.1954660177.0000000000422000.00000002.00000001.01000000.0000004D.sdmp, gpgconf.exe, 00000028.00000000.1985058700.0000000000422000.00000002.00000001.01000000.0000004D.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://docs.kde.org/index.php?branch=stable5&language=kleopatra.exe, kleopatra.exe, 0000000D.00000000.1942642934.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2638673788.000000006395D000.00000002.00000001.01000000.00000034.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://https://vnc://fish://ftp://ftps://sftp://smb://irc://ircs://mailto:www.ftp.file://news:tel:xmkleopatra.exe, 0000000D.00000002.2650866932.000000006BB44000.00000002.00000001.01000000.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.phreedom.org/md5)kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpfalse
                          high
                          https://gnupg.org/documentation/mailing-lists.htmlgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://gnupg.org/blog/20240125-smartcard-backup-key.htmlgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://gnupg.org/ftp/gcrypt/libgcrypt/)gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://docs.kde.org/index.php?branch=stable5&language=systemsettings/kcontrol/index.htmlindex.html&kleopatra.exe, 0000000D.00000002.2638673788.000000006395D000.00000002.00000001.01000000.00000034.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://versions.gnupg.org/swdb.lst.siggnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.gnu.org/philosophy/why-not-lgpl.htmlgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1601919673.0000000002DC2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://gnupg.org/downloadgpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://wiz0u.free.fr/prog/nsisSlideshow/gpg4win-4.3.1.exe, 00000000.00000003.1576951177.00000000055C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.qt.io/kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                      high
                                      https://kde.org/kleopatra.exe, 0000000D.00000002.2650866932.000000006BB44000.00000002.00000001.01000000.00000020.sdmpfalse
                                        high
                                        https://www.gnu.org/philosophy/free-sw.htmlkleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                          high
                                          http://nsis.sf.net/NSIS_ErrorErrorgpg4win-4.3.1.exe, 00000000.00000000.1362655609.000000000040C000.00000002.00000001.01000000.00000003.sdmp, gpg4win-4.3.1.exe, 00000000.00000003.1833116584.00000000037CC000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1697782719.00000000007FC000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1698285332.0000000000802000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://gnupg.org/documentation/manuals/gnupg-devel/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://store.kde.org/avatar/%1?s=%2kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.color.org)kleopatra.exe, 0000000D.00000002.2629676680.0000000001877000.00000002.00000001.01000000.0000002B.sdmpfalse
                                                high
                                                https://develop.kde.org/products/frameworks/kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://gnupg.org/faq/subkey-cross-certify.htmlgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1610045908.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gpg.exe, 00000015.00000002.1970504765.00000000004F7000.00000002.00000001.01000000.00000050.sdmpfalse
                                                  high
                                                  http://bugreports.qt.io/_q_receiveReplyensureClientPrefaceSentfinished7kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://yubi.co/ysa201701gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1619094857.0000000002DB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtdkleopatra.exe, 0000000D.00000002.2628909638.0000000001270000.00000002.00000001.01000000.00000024.sdmp, kleopatra.exe, 0000000D.00000002.2632858084.0000000003ED2000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmp, kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://store.kde.org/avatar/%1?s=%2personProfileERROR:kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.zlib.net/Dgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1682613355.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2638286368.00000000630A6000.00000008.00000001.01000000.0000003E.sdmp, gpg.exe, 00000015.00000002.1971720164.00000000630A7000.00000008.00000001.01000000.00000054.sdmpfalse
                                                      high
                                                      https://gnupg.org/documentation/manuals/gnupg/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://keys.gnupg.netgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://keys.gnupg.nethkp://keys.gnupg.nethttp://keys.gnupg.nethkps://http-keys.gnupg.nethttp-keys.ggnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://trolltech.com/xml/features/report-start-end-entitykleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpfalse
                                                          high
                                                          http://www.gpg4win.org/NoModifyNoRepairSoftwaregpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://gnu.org/licenses/gpgconf.exe, 00000012.00000002.1958356846.000000006B4A7000.00000002.00000001.01000000.0000004F.sdmpfalse
                                                            high
                                                            https://gnu.org/licenses/gpl.htmlgpgconf.exe, 00000012.00000002.1958356846.000000006B4A7000.00000002.00000001.01000000.0000004F.sdmp, gpg.exe, 00000015.00000002.1971035409.00000000008E4000.00000004.00000020.00020000.00000000.sdmp, gpg.exe, 00000015.00000002.1971431154.0000000002908000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.kde.org/donate?app=kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.inkscape.org/namespaces/inkscapekleopatra.exe, 0000000D.00000002.2632858084.0000000003ED2000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmp, kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://gnupg.org/faq/subkey-cross-certify.htmlWARNING:gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1608861697.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1610045908.0000000002DB4000.00000004.00000020.00020000.00000000.sdmp, gpg.exe, 00000015.00000002.1970504765.00000000004F7000.00000002.00000001.01000000.00000050.sdmpfalse
                                                                  high
                                                                  https://gnupg.org/donateEingnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1601919673.0000000002DC2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://l10n.kde.orgkleopatra.exe, 0000000D.00000002.2650866932.000000006BB44000.00000002.00000001.01000000.00000020.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.phreedom.org/md5)08:27kleopatra.exe, 0000000D.00000002.2652413414.000000006D4E7000.00000002.00000001.01000000.0000002C.sdmpfalse
                                                                      high
                                                                      https://dev.gnupg.org/T6960gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://gnupg.org/ftp/gcrypt/libassuan/)gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.kde.org/community/donations/kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://xml.org/sax/features/namespaceshttp://xml.org/sax/features/namespace-prefixeshttp://trolltechkleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpfalse
                                                                          high
                                                                          https://gnupg.org/ftp/gcrypt/libgpg-error/)gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://keys.gnupg.netgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gnupg.orgNoModifyNoRepairgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1601919673.0000000002DC2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://versions.gnupg.org/swdb.lsthttps://versions.gnupg.org/swdb.lst.sig--enable-special-filenamesgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://.OCSPkleopatra.exe, 0000000D.00000000.1942642934.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://ev.kde.org/kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.kde.org/donate?app=pkleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://dev.gnupg.org/T4834gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1695626237.00000000036BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gnupg.org/ftp/gcrypt/npth/)gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dev.gnupg.org/T6578gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://docs.kde.org/index.php?branch=stable5&language=helpmaninfotruefalseModulekleopatra.exe, 0000000D.00000000.1942642934.0000000000783000.00000002.00000001.01000000.00000019.sdmp, kleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://bugs.kde.org/enter_bug.cgikleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://community.kde.org/Get_Involvedkleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.gpg4win.orghttps://www.gpg4win.de&Voltooien&Ferdiggpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://gnupg.org/downloadInstallazionegpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://gnupg.org/service.htmlgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.gnu.org/licenses/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1690378990.00000000036BF000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2632345280.000000000251B000.00000008.00000001.01000000.00000044.sdmpfalse
                                                                                    high
                                                                                    https://www.kde.org/kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.aiim.org/pdfa/ns/id/kleopatra.exe, 0000000D.00000002.2629676680.0000000001877000.00000002.00000001.01000000.0000002B.sdmpfalse
                                                                                      high
                                                                                      https://bugs.kde.org/kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://gnupg.org/downloadOpenPGPgpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://dejavu-fonts.github.io/kleopatra.exe, 0000000D.00000002.2654184565.000000006DF81000.00000002.00000001.01000000.00000049.sdmpfalse
                                                                                          high
                                                                                          http://xml.org/sax/features/namespaceskleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpfalse
                                                                                            high
                                                                                            https://www.gnu.org/licenses/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000002.1699729746.00000000007CE000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1659616637.0000000002DB2000.00000004.00000020.00020000.00000000.sdmp, gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1684384842.0000000002DB5000.00000004.00000020.00020000.00000000.sdmp, kleopatra.exe, 0000000D.00000002.2635819802.0000000061EDE000.00000008.00000001.01000000.00000035.sdmpfalse
                                                                                              high
                                                                                              https://gnupg.org/downloadFehlergpg4win-4.3.1.exe, 00000000.00000002.2002826010.0000000000992000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://techbase.kde.org/kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://gnupg.org/ftp/gcrypt/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://versions.gnupg.org/swdb.lstgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://creativecommons.org/ns#kleopatra.exe, 0000000D.00000002.2628909638.0000000001270000.00000002.00000001.01000000.00000024.sdmp, kleopatra.exe, 0000000D.00000002.2641420175.000000006525C000.00000002.00000001.01000000.00000026.sdmp, kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://http-keys.gnupg.netgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1625200341.0000000002DB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://mingw-w64.sourceforge.net/Xkleopatra.exe, 0000000D.00000002.2625176679.0000000000BC2000.00000008.00000001.01000000.00000014.sdmpfalse
                                                                                                      high
                                                                                                      https://gnupg.orgkleopatra.exe, 0000000D.00000002.2620663756.0000000000783000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                        high
                                                                                                        http://qt-project.org/xml/features/report-start-end-entitykleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpfalse
                                                                                                          high
                                                                                                          https://gnupg.org/download/mirrors.htmlgnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://gnupg.org/donate/gnupg-w32-2.4.5_20240307-bin.exe, 00000003.00000003.1607271720.0000000002DB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://fsf.org/kleopatra.exe, 0000000D.00000002.2633235842.000000000492D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://trolltech.com/xml/features/report-whitespace-only-CharDatakleopatra.exe, 0000000D.00000002.2646623429.0000000068767000.00000002.00000001.01000000.00000039.sdmpfalse
                                                                                                                  high
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  IP
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1558749
                                                                                                                  Start date and time:2024-11-19 19:11:14 +01:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 12m 19s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:52
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:gpg4win-4.3.1.exe
                                                                                                                  Detection:SUS
                                                                                                                  Classification:sus36.evad.winEXE@713/1778@0/1
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 85%
                                                                                                                  • Number of executed functions: 135
                                                                                                                  • Number of non-executed functions: 225
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                  • VT rate limit hit for: gpg4win-4.3.1.exe
                                                                                                                  TimeTypeDescription
                                                                                                                  13:13:09API Interceptor340x Sleep call for process: kleopatra.exe modified
                                                                                                                  No context
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  s-part-0017.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9HMTAuZHpwdndvYnIucnUvdkd5c2dQdC8=Get hashmaliciousUnknownBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  https://nam.dcv.ms/WLtyQ3priBGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  http://itrack4.valuecommerce.ne.jp/cgi-bin/2366370/entry.php?vc_url=http://serviceoctopus.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  1.exeGet hashmaliciousDBatLoader, TVratBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  https://lu-trustt.com/l/security/2024Get hashmaliciousUnknownBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  Ref#501032.vbeGet hashmaliciousMassLogger RATBrowse
                                                                                                                  • 13.107.246.45
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:Generic INItialization configuration [T6977]
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36305
                                                                                                                  Entropy (8bit):5.126109786554607
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:nkou8235DqAYwKCMWXWpqAoUl6kTKjFD8eP6wrZlrvtre+dA9rr5uM2gZrN/8fSo:n+8WDqFwKCMWXWpoUqBoCDRCPh1eGwOC
                                                                                                                  MD5:094E0F6E0341EC1D1C361FA50A7D69B0
                                                                                                                  SHA1:4C4DF51EE4C9E37039F334BAEE774011AEF4B0CC
                                                                                                                  SHA-256:19A55DE170F27CA0370838E7F663858B04376A8C11A439693211C7215F0DC7EA
                                                                                                                  SHA-512:679F340B70AE528FC5D7E19F3B31BB1D1FDD6A7F3537B0D0505DC4FB1E7DC605411E1BCD9AC9FCA0B737029B71A134298BA5FBD2EF679DD015E43EE3106F1167
                                                                                                                  Malicious:false
                                                                                                                  Preview:.... GNU Privacy Guard for Windows.. ===============================....This is GnuPG for Windows, version 2.4.5.....Content:.... 1. Important notes.. 2. Changes.. 3. GnuPG README file.. 4. Package versions.. 5. Legal notices......1. Important Notes..==================....This is the core part of the GnuPG system as used by several other..frontend programs. This installer does not provide any graphical..frontend and thus almost everything needs to be done on the command..line. However, a small native Windows GUI tool is included which is..used by GnuPG to ask for passphrases. It provides only the basic..functionality and is installed under the name "pinentry-basic.exe"...Other software using this core component may install a different..version of such a tool under the name "pinentry.exe" or configure the..gpg-agent to use that version.....See https://gnupg.org for latest news. HowTo documents and manuals..can be found there b
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14
                                                                                                                  Entropy (8bit):3.2359263506290334
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:t1PLiy:tZiy
                                                                                                                  MD5:A30B8C67A281A2CB2BF2F004DC417A35
                                                                                                                  SHA1:88444C1EE81255A75AB1A82F74F88425CA0CF89F
                                                                                                                  SHA-256:32FC276A5ABD407EFD766F9A252329AD5A8290CF9ADEA9DA8C49145AFFB26D8F
                                                                                                                  SHA-512:081CE12DCD5E10EFC55B079C9172080E6EC2DE515719B1867D9BB9EB300DDE301E0C51F68E2CCAC335F888964A8A823A2B71FC9AA4A7B4803E04A5AAB70D65BE
                                                                                                                  Malicious:false
                                                                                                                  Preview:gnupg..2.4.5..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):807936
                                                                                                                  Entropy (8bit):6.362077162354154
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:elv+F7kEiJr0Iv66fbr2KY0BGFIeO9ADYfGJ531nOgjd7Oi+Ki3:elv4KJ1zGxzt7OiQ
                                                                                                                  MD5:7F37052A56F1750AD04874A00CAF9172
                                                                                                                  SHA1:52D41136F4A329BB32E573DA897BE3BD5E06761E
                                                                                                                  SHA-256:45CC98A6642C8236493B7AB59F3997FCCFEA143B309768A663ED32DABFF85C52
                                                                                                                  SHA-512:9F2BFACA8A1B02CBB7BD36654CDE05B72185C9A074D6BE0758A1D1C624046F35FF05CE031F87F3040A0BBAC37C37EA77C962ADFD28C554E0803BC0AE076FEEE4
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........(.............#.....$....................@.................................(......... .................................`K...`...2...........(...+..................................pk.......................................................text...$...........................`.P`.data...............................@.`..rdata.............................@.`@/4.......3.......4...p..............@.0@.bss..................................`..idata..`K.......L..................@.0..CRT....4....@......................@.0..tls.........P......................@.0..rsrc....2...`...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):147968
                                                                                                                  Entropy (8bit):6.41080681832211
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:IVPlylz1X5/YXaHvMmsBWS+jdddddiWlkMrrm4iP01:YQ1J/YCvM+jXrrm431
                                                                                                                  MD5:006F30D673D868EEB14C53724223B993
                                                                                                                  SHA1:65D672A907269381E72CAADC21EE9293ACCCF4D8
                                                                                                                  SHA-256:D7C3B04F1A6963950FA13476C72BD5406768E324628785A9AACA23CDD9A2528D
                                                                                                                  SHA-512:D5903216D74E576F1E4C314B9863AD868AD01FDF4E24C718F6EA70F98D839B97E9C23C465DEA51281762883105B8D101FB1386F75DA0FB0A776BA57D25F91EBB
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#.Z...................p....@..................................U........ .................................\....@...2...............+..........................................................0...|............................text....X.......Z..................`.P`.data........p.......^..............@.`..rdata..x,...........`..............@.`@/4......P5.......6..................@.0@.bss....4.............................`..idata..\...........................@.0..CRT....4.... ......................@.0..tls.........0......................@.0..rsrc....2...@...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):482816
                                                                                                                  Entropy (8bit):6.385302602712842
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:lBRmbBpvVO94LDwoG2Fd4O2edyy+VeMZMybIk4nJB7KVKqRfvwVG+5GTVjYkOVrq:l+fnoozMZMyOcb1AGTVUdVrq
                                                                                                                  MD5:5F18625EF82543F30A920DB287955861
                                                                                                                  SHA1:9B76257D15EB5C67D9A894A88CB4EB0C1824BCC3
                                                                                                                  SHA-256:0CD595B333C54CD4E651545617DDA5F124F355C866A186061EA1D05B17C86F0E
                                                                                                                  SHA-512:852302B13C09FEFBDA392FFA1156C0A504E06125A13F9BF2BDDFBC4E5705D8859339D42B892E1F17B2B6966A4782A9B350B948E0E0DBC1BE04CA233AF304D38F
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........2.............#..........................@........................................... ..................................6...p...2...........2...+...........................................................................................text...............................`.P`.data...............................@.`..rdata....... ......................@.`@/4..........0......................@.0@.bss....T.............................`..idata...6.......8..................@.0..CRT....4....P......................@.0..tls.........`......................@.0..rsrc....2...p...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):346624
                                                                                                                  Entropy (8bit):6.3675475963565225
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:/Y2v97ShIgk9VccC5wqzrEUBvOeWnvGEbYo6xmjj7dlrmnS:57U8VhyzrEUBvOewashlr/
                                                                                                                  MD5:4EA80433A37E2F39F104BB4B2CE55E88
                                                                                                                  SHA1:7D373344E30D05BA898539292161A1C52BAADB2E
                                                                                                                  SHA-256:4BB931967C7D67CAC5BD200A79F0B3FDDF920312C87AAA758FDC628E49ED2D57
                                                                                                                  SHA-512:4989D0230C6104D0C0C56F312EB1DC89BF44F88FBB69787DA4945A79174213FC241B4A52EFBF73081B651B6E48BAE4E125A7CB53DFCF4F74DD802F47490446C6
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@........................................... ................................. $...P...2...............+...................................E.......................................................text...............................`.P`.data...............................@.`..rdata..............................@.`@/4......Xz...`...|...D..............@.0@.bss..................................`..idata.. $.......&..................@.0..CRT....4....0......................@.0..tls.........@......................@.0..rsrc....2...P...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):154112
                                                                                                                  Entropy (8bit):6.456001345578163
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:r9kdZFy1Po1KidXEyqyuPBC+3jdddddiWl1olrmTP03:yXFIoZVEyUPI+3GlrmQ3
                                                                                                                  MD5:CB8E3CFA06D0C203DF4DCC4F6B33EEC9
                                                                                                                  SHA1:02199FE0D21063C0A3889A4E74EB3923BB5C7CDE
                                                                                                                  SHA-256:A4E7D29E24451D289047CFC5F50FF1AE923BD801D6CD7856FA4ED21B8A20C0A0
                                                                                                                  SHA-512:20B102D25DA8061F065055055A5AA8605543E2C912883B14AEF55789C1BB21A05C0DF9FBD8260773F322A3ACA6CD49526192CAB4F2F33F209B0E07CBC94276AA
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#.d...*....................@..................................c........ ..............................0.......p...2...............+..................................$........................3..D............................text...$b.......d..................`.P`.data................h..............@.`..rdata...@.......B...j..............@.`@/4.......1.......2..................@.0@.bss......... ........................`..idata.......0......................@.0..CRT....4....P......................@.0..tls.........`......................@.0..rsrc....2...p...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):187392
                                                                                                                  Entropy (8bit):6.396942878233149
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:PRQ1AVXHiPt/3d2XrZ91SsMnvFWFBs16CVidnkBwpbn+jdddddiWl+RcrmJP0J:PRTXCZ3d2f1SxnvgFBsJiJIwpj+AcrmI
                                                                                                                  MD5:D09810711F80F7406FB05A8EDD9031D3
                                                                                                                  SHA1:4F460D7EB11E7218336E1F3FD389EC0B5C93541E
                                                                                                                  SHA-256:C0B9BFC759342AE8EBFE1C1E90B1FBDFCE85D9E7F77DF6DB0806F8667988F9F6
                                                                                                                  SHA-512:9514DDD5730C9FD1AA0B0030D1D91427934A6F26658765AE046EC508DFEEEE925F8C8A2BB251D7D934FFDB0B5A45AE0A8AC63D11981055CE4BDC1172CEFB3D85
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@..........................0......?'........ .................................|........2...............+..................................().......................................................text...$...........................`.P`.data...t...........................@.`..rdata...G.......H..................@.`@/4.......D...@...F..................@.0@.bss..................................`..idata..|............Z..............@.0..CRT....4............x..............@.0..tls.................z..............@.0..rsrc....2.......4...|..............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):117248
                                                                                                                  Entropy (8bit):6.494177898158625
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:uxTfIn+P2rQgDn2lKZwpzK6lUbjrmxP0M:uxTfI//2lKEzK6qbjrm6M
                                                                                                                  MD5:2A9028D408A51A71C0F177064CF1143F
                                                                                                                  SHA1:DA63CD1DC9A9357D6BE3C75B9051FE240189501C
                                                                                                                  SHA-256:6CE57EEFB855EE6B5814476218E2B757C40C63189E34E13386AB3F9A5FB2DABC
                                                                                                                  SHA-512:F0C020DBCCF9BAF764B777C945102EB5F9F489712EFB2385FA83D51359C14BD1D585CC0E177BAD2B0E46665D720C585DEE462DA404F32ADD42C25E093195D9F0
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#.(...................@....@........................................... ..........................................................+...................................g.......................................................text....&.......(..................`.P`.data........@.......,..............@.`..rdata..x%...P...&..................@.`@/4.......-...........T..............@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):273920
                                                                                                                  Entropy (8bit):6.406026195271345
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:+JocB8SCubVuzIk+/g/hDuGxjAgrwqHLKfYmvTyU98Cy0lz+VnzVjdddddiWlEYZ:+JFZCUucF/fcjkAmvOK8Ctz+hV57rmPA
                                                                                                                  MD5:8CF72FCE4D06C9FFE6DA41ADCD02D449
                                                                                                                  SHA1:60D41CF88D4EE059E1B938FAC7DD15B3C9FAC99C
                                                                                                                  SHA-256:7324A5F7669F84B63EBCA6032155E68BE860BF92FFCCF4D22B6F3DEA37B1574A
                                                                                                                  SHA-512:B72CC69C70DD8D97896F0B64FF0D51028B4F8BB0BAD7DB39A2997989142EA2FBC67B355766C04ED4DA3EA20166251522D80514A5D546039ECF51452E1EBE677A
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@..........................p.......x........ .................................`....0...3...............+..................................|C..........................H............................text...$...........................`.P`.data...............................@.`..rdata...t.......v..................@.`@/4.......p...`...r...8..............@.0@.bss....T.............................`..idata..`........ ..................@.0..CRT....4...........................@.0..tls......... ......................@.0..rsrc....3...0...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1346048
                                                                                                                  Entropy (8bit):6.4029918360497
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:zB8ST05BWrzqhZuHFFbOGjo+CEFSE1X8HDkV7XiO+e68qiu1g9l/WU4PbHoAkF2d:znQyqhZuHFFbOGjo+CKUKideNqiPl/Wz
                                                                                                                  MD5:B21D70FE736A3661FB304DC7F08A5CFE
                                                                                                                  SHA1:C755ECDC7BCB7EE3818E1CDEB171EAD709618B69
                                                                                                                  SHA-256:ED445E4B7CB92A254D74BA8BC8E42F876B3D78EF7BAC5F531F7CFA707DC93438
                                                                                                                  SHA-512:6811113ED0E720A0BE7750C29EC956CD7C90BC317A1E39D918EF8E94052EE5CF5ADEFF96B9BFAFC1E12F2C7DA3F77DA767144E171E3EA99F385FE03F2F2BD0C2
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........^.............#.....Z...0...........0....@........................................... ..............................@..h:.......2...........^...+...................................[.......................H...............................text...4...........................`.P`.data....2...0...4..................@.`..rdata.......p.......R..............@.`@/4...... ............`..............@.0@.bss....t.............................`..idata..h:...@...<..................@.0..CRT....4............&..............@.0..tls.................(..............@.0..rsrc....2.......4...*..............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):209920
                                                                                                                  Entropy (8bit):6.374287342888753
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:dV9ziBQvVzbaSGyYuQZ4LVj1QGwGwrqmiP1NYU7sb7y8l/5LjdddddiWlW79rm5Z:399vVXaryYI1QX1rq9YG2hL89rmSG
                                                                                                                  MD5:BB95839098AAB6A4A89666798E5DD267
                                                                                                                  SHA1:BFC7D70A600ED33F41D85435FC8B52A9108B4BCF
                                                                                                                  SHA-256:BD65CFD40742FADF8ECEEB3B2682079E1D5C6F81604B6D34BAAEB584A8945989
                                                                                                                  SHA-512:E1DA9D66F240449A04F8679B5ECA61495FEA43074C0AE893CE13E4BDFD105E5410E823D9549E9D7FA2BB3161437EA9D77EF11704135073E93E0D3C77EC892ADD
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@..........................p................ .................................L....0...2...............+...................................r......................X................................text...t...........................`.P`.data...............................@.`..rdata..8a... ...b..................@.`@/4.......G.......H...l..............@.0@.bss..................................`..idata..L...........................@.0..CRT....4...........................@.0..tls......... ......................@.0..rsrc....2...0...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65024
                                                                                                                  Entropy (8bit):6.580302773058461
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:4IWu/oB2hv4i9Wfk4bZhIub6x5WPjYWEaJUYffwH5Yyc4WnHfUhxJg6LqTmV1Vaz:rWu/hvjJ4bseA+UawyyrmqP0j
                                                                                                                  MD5:9B2072E66328449F8B74399B1606A2E4
                                                                                                                  SHA1:D585EB1897E0590E9001479D766156D395F833D0
                                                                                                                  SHA-256:73909802A3DF21C0CEFC3E2A6D3731F155548CB4A56D32F46722ADD4B683AA5E
                                                                                                                  SHA-512:F81448313451D889CB1B221E05DE08EC36DCE285217D4A002E80322D6CED2070FAD53222FC5CFC56BACA5BBCF66634049900D9B5BC2DAAA4310369A75C642298
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@..........................0......[......... ..........................................................+.................................. .......................h...,............................text..............................`.P`.data...p...........................@.0..rdata..X...........................@.`@/4..................................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls......... ......................@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):682496
                                                                                                                  Entropy (8bit):6.3581137463794075
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:7Y3orb3w098ku5JpBPI674HmbdejE640kNWeculuBZVAmvrA:7Y3orb3w098ku5JpBPIcwF40kNWRului
                                                                                                                  MD5:DC58D4DF08480AF127DEFC59162F10D0
                                                                                                                  SHA1:124DB1CB7DB963A3AA5846B65B5611D602BD9476
                                                                                                                  SHA-256:8CA8BFD1783AE951C40E1C84E135EBB721B4D44ECF0FE5417D69004C97DB8882
                                                                                                                  SHA-512:A6CD52F3BBB1E0C1FD9D90255EFF9F9521DA6B0E63A11895705B1D9A2BE39C494CE3158F20C3B6EBEC8C6874AEBB3C0D61182A167E078E1D47DA9CE2E188526F
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........>.............#.T...:...............p....@.................................a......... ..................................C...p...2...........>...+..........................................................\................................text....R.......T..................`.P`.data...P....p.......X..............@.`..rdata..8x.......z...h..............@.`@/4......l...........................@.0@.bss....T.............................`..idata...C.......D..................@.0..CRT....4....P......................@.0..tls.........`......................@.0..rsrc....2...p...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):188928
                                                                                                                  Entropy (8bit):6.410859485851959
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:1fV31yrYF55PCCCI/IS3bqaE2MTmNl/aDjdddddiWlaLPrmzP0e:951WOIS3+aEXDIPrmwe
                                                                                                                  MD5:96F77518D425D20B9165078BDF5727A9
                                                                                                                  SHA1:B6DBC648A14D7889A198FD1CE57E7A192A2FADB1
                                                                                                                  SHA-256:D4252DE714874D97A1AB13F164AC24ADF36BEE2E92B5B43FD67059931E38EBAD
                                                                                                                  SHA-512:5B3B4AB20089AAE530B707DFF2935C03B61E7ED5E1F63DF15EC223C9FED7E42E2150E34BA4BB788214972E46ACC620E1EBA07EB9372006AD5BB1ADF7830885DB
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@..........................0................ ..........................................2...............+..................................`"......................<................................text...t...........................`.P`.data...............................@.`..rdata...A.......B..................@.`@/4.......F...@...H..................@.0@.bss....4.............................`..idata...............b..............@.0..CRT....4............~..............@.0..tls................................@.0..rsrc....2.......4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):685056
                                                                                                                  Entropy (8bit):6.397400338539998
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:CtPZpx0ToAYKVRBqxDD1m3ZI0AYmQqYB8ifetdfLzkcnxOAYgQF11pHlvQmhKubm:kPbx0cNKVRBqxDD1m3ZI0nZbB8UetdfZ
                                                                                                                  MD5:3C5CAFB165ABF730FF8724A9BD958FAC
                                                                                                                  SHA1:22F1B6988D6756909106F3503462EBB71B449BF5
                                                                                                                  SHA-256:18C341EA3434DFC372BD6345AE1C88141B61E729E84DB7525A4D9CA8DD11D405
                                                                                                                  SHA-512:EFCC5893CD0F45C7A58197DDCEBC113441C25A169EFA095D761E5D0A5DE1D585BCCF3369F77C7F4977674384DDB50A30960C17039F23D95E59C02F085B07EF56
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........H.............#.....D...,................@.................................aH........ ..............................@..L0.......2...........H...+..................................D.......................TG..x............................text..............................`.P`.data...............................@.`..rdata...).......*..................@.`@/4......<...........................@.0@.bss.....+............................`..idata..L0...@...2..................@.0..CRT....4...........................@.0..tls................................@.0..rsrc....2.......4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):350208
                                                                                                                  Entropy (8bit):6.412281986170812
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:BSikJr00ECT9pfQznmjFw7S4ESXZ8C9fRqMcsqMVis3XVQJNT/9dC6J1BFI/XV4/:BSLEQmnmTuXZDV6Pr7
                                                                                                                  MD5:D95399DEB3305DD68C00D4E5E1BACAA9
                                                                                                                  SHA1:EDCCDF8F841210E7683A5AF7910665D77A56C615
                                                                                                                  SHA-256:6DA8F19D1D5DF76C5B07DF69C42AD3DBFA721E5BAEAC8F4A56DFAD41A9AFBB6A
                                                                                                                  SHA-512:A529FD095692E6518BA39181D510EFEA9F0679E96945FC9AA5550625F5B884980FE89C310814336B6A2E9E16A152B6C509C602E80B6806F5966F0B9AD33EFD3B
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........,.............#.....(....................@........................................... .................................@-...`...2...........,...+..................................DN.......................................................text...............................`.P`.data...............................@.`..rdata..............................@.`@/4...........`.......>..............@.0@.bss..................................`..idata..@-..........................@.0..CRT....4....@......................@.0..tls.........P......................@.0..rsrc....2...`...4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):157960
                                                                                                                  Entropy (8bit):6.415522318840396
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:dnjwkY8vpfvz3wKuxqjNBRP70i8KzowJj2olcL9gd04rzrmvP0l:dnskfVz3wZq5BRP70i8Kz2olW9F43rm6
                                                                                                                  MD5:A102DBA754A3CA3FFE2532370017FB05
                                                                                                                  SHA1:B563D4FA69B34EF562C9E0A42ABEF10D7B553E4D
                                                                                                                  SHA-256:B0B12E6E88A0B74C95ADF7EBF91703943D5E01BDE07FCF4BB55540A0DDD6412F
                                                                                                                  SHA-512:C0CF0D2BB64DE3DDA5CEEF6F7E0D2E5392291E81918626032258417B392174DA9AB155FA6636649E54173C515FCFC268631AEF9199632E9BAB4FEDF976D66424
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........*.........#...#.....&.....................e................................/......... ......................@.......P.......... ............=...+......D...................................................dR...............................text...............................`.P`.data...............................@.`..rdata...(.......*..................@.`@/4......H$.......&..................@.0@.bss....P....0........................`..edata.......@......................@.0@.idata.......P......................@.0..CRT....,....`......................@.0..tls.........p......................@.0..rsrc... ...........................@.0..reloc..D...........................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1339888
                                                                                                                  Entropy (8bit):6.388294367589138
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:XCL+HyqyQ0NE2rLsPE3fY9A8F+4TOkX89qtWqd4TWqomSd0xE0FrT:XCyHAbNx2E3fY9AU9TOljTWbmSd0uUT
                                                                                                                  MD5:CF9D41E3FEE4712B373C27E981BB5B90
                                                                                                                  SHA1:BB85E8221CC2FB0AA57D8EDEE10B6EAAB826F794
                                                                                                                  SHA-256:95329436B0F46600B23A65422FE5B376F64CCB6005129960CD4D57F663F501AD
                                                                                                                  SHA-512:3377AE7C598263C4F07A3A293FB8781C971A38CD7F85CBF3B3136C19ACC0EE973AA925E5E72CBA98E91E8135108A6F384A6FB65E583C4EF78B69FF555CCB0DE6
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........0.........#...#.....,............... ....\e.......................................... .........................I............0..X............F...+...@..x\...........................q..........................$............................text...............................`.P`.data....d... ...f..................@.p..rdata..8............p..............@.`@/4.......3.......4...j..............@.0@.bss..................................`..edata..I...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls......... ......................@.0..rsrc...X....0......................@.0..reloc..x\...@...^..................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):252808
                                                                                                                  Entropy (8bit):6.574377123019352
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:DM0xS0MLRMjxr4hRVf1JJKDo7wvZ+QoxGGpCrmoo:DM0xS0Mem48pCra
                                                                                                                  MD5:B63C10AA1D2E6E4C0127E65EB358FCB6
                                                                                                                  SHA1:082FDF0ED6486E92656196CA53D25512F96A70B2
                                                                                                                  SHA-256:10C7B19B54C9D06EDCCFD9760E9A70CABE76B730F3B3903237D02206CDE84D13
                                                                                                                  SHA-512:A917A4505F5E40FA09ED0B13AB7F909D75D79945D92A843CDE6FA89DC64F923CA6B4C62091ABCE30D44B48D98DBBEC45E6362E1A51A2C89E85B4B440D5341CF6
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.J...................`....Hk.......................................... ..........................................................+.............................................................\............................text....H.......J..................`.P`.data........`.......N..............@.`..rdata.......p.......R..............@.`@/4.......a.......b..................@.0@.bss..................................`..edata...............H..............@.0@.idata...............\..............@.0..CRT....,............l..............@.0..tls.................n..............@.0..rsrc................p..............@.0..reloc........... ...x..............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):413608
                                                                                                                  Entropy (8bit):6.255119017475657
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:NR+FYj9AsvT8dF8W0lisyKs8xyGwXMl4gPkkOHJfprmMg:SFYj9AsvT8kW0lisquw8KgPkPpfpr2
                                                                                                                  MD5:D020827A30C629817D651A0A93DBBCD2
                                                                                                                  SHA1:06CA9E1433881971B5E0FF7EB6704E2D9EBB1679
                                                                                                                  SHA-256:6CD774D57E005B23232C9F3FB444FDB15EFB62D394FF2186E8CF6B166A795A66
                                                                                                                  SHA-512:5D543C2F113757ABCBB0CBFB6AE477CCA26A76C85D52515C4BB4441671BC9F0BBD87D137C9912B57ABB01A77508DD38C589AD520084FA34BB455A441F57A2307
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.r.......L................Ho......................................... ...................... ..c....@.......... ............#...+......\(..........................t.......................dC...............................text...dq.......r..................`.P`.data...4............v..............@.`..rdata..x...........................@.`@/4...........0......................@.0@.bss.....K............................`..edata..c.... ......................@.0@.idata.......@......................@.0..CRT....,....`......................@.0..tls.........p......................@.0..rsrc... ...........................@.0..reloc..\(.......*..................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):304856
                                                                                                                  Entropy (8bit):6.201522478084046
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:Ed1qD7IFgt6VcPjvo09HKotLKGGwVa+apOt8AFVZbFrvUtikD2vRKZSaR2YrmPs:ESD8BcPjvJ9HKoVKGGb+apOtRFnbFrvE
                                                                                                                  MD5:79180FF523C77674EF4B5DA4708E36C9
                                                                                                                  SHA1:D17C466BFC75734D417FFAA87E31FCA1CD0ADDD0
                                                                                                                  SHA-256:3993D50560F2750EF70C8ECD5942A3046FB05BD58DE3BCA59D4ECE73B8D97FF2
                                                                                                                  SHA-512:145BEF4F43E385C19F222D55B0DBE52E59D4E5915ECED9B15A2D812A1AB12EEF1ED6931FC44B102827F76792783490F3F5B1E929ACF1A99C0A0C46BBD651C58E
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........p..L......#...#.....l............... .....d.......................................... ......................`..;.......<.......@............z...+......l...........................d.......................l................................text...............................`.P`.data........ ......................@.`..rdata..x....0......................@.`@/4......<\.......^..................@.0@.bss....P....P........................`..edata..;....`.......2..............@.0@.idata..<............H..............@.0..CRT....,............P..............@.0..tls.................R..............@.0..rsrc...@............T..............@.0..reloc..l............Z..............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41520
                                                                                                                  Entropy (8bit):6.480317697367987
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:rWkvdg6mNvHPNSQCJ+aAVX69uBXfg6LqTQDV1VaXLkjMf:rWt6g3NyAVXj5frmEDP0nf
                                                                                                                  MD5:80AE8BAFDF86E0464DA0882CD41C8958
                                                                                                                  SHA1:DBA02A305095BF884DFA8B99198367163FB7F9B2
                                                                                                                  SHA-256:7136E2465C808801E99AEE598E4AABB90359F5A327441FC17EB47020F05602D8
                                                                                                                  SHA-512:DA1CDFAD8632DD8C0DC093AB1AFD68CD3E406E0DD3DD3BA3F1C3D5A75FB0EA7A7D96A39CA07DAE623B593403FEBABCB7ACC4B022AB6ED24FB6827E6001A8E830
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........l..C......#...#.<...h...............P.....j.......................................... .....................................................@v...+...................................a......................H................................text...4:.......<..................`.P`.data...(....P.......@..............@.0..rdata..T....`.......B..............@.0@/4......p....p.......H..............@.0@.bss..................................`..edata...............T..............@.0@.idata...............\..............@.0..CRT....,............d..............@.0..tls.................f..............@.0..reloc...............h..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1210072
                                                                                                                  Entropy (8bit):6.130297069063958
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:qFS1fb4t9M6ns3HwBSzpIdAf2AhU8XubLXjCNXuXs1upZH8lh5bDO:qFSVbUbns3wwEA+cU8XKLXjCXMFpOlhY
                                                                                                                  MD5:4E98521D7075CF999D7CF2276A093778
                                                                                                                  SHA1:F2C74C990FEE25CCFCD53BC8918222B7CD285EB2
                                                                                                                  SHA-256:76957DAA4E883BC5891E9BECBAB4167EBE3DB42466D7B4E6199792143785D3CD
                                                                                                                  SHA-512:547A26EA38C411C27A41069AA7671449B94FBC10FF56DD7670170FCC7A14A26EC43F3F25777FB23B470889229D9C3C578F0AD7AC5D47614ED1D316C16659C7AB
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........:..k......#...#.....6....................Xf.................................S........ ..............................0..p....................J...+...`...<...........................@.......................1...............................text...............................`.P`.data....7.......8..................@.`..rdata.......0......................@.`@/4......p....P.......$..............@.0@.bss..................................`..edata........... ..................@.0@.idata..p....0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..reloc...<...`...>..................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):111104
                                                                                                                  Entropy (8bit):6.209287739640814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:ixjF41u+eywHw1QhAXoi+y3ilYbormxP0w:MjFK5+yKRrm6w
                                                                                                                  MD5:65CAE1364B14C026630F7B3794C47D32
                                                                                                                  SHA1:2E545E04D9E61CEF69C9A156B389BD648B78EEE1
                                                                                                                  SHA-256:905D476F577C3746F915108AB207E053CF4CF069112FE97B8D37750F8B9DB348
                                                                                                                  SHA-512:4EC5546C3FABA30A2AB02C877CEC4FB3F3C7EACE5002420365E7A3E5622D18E4E03A7ED60C2C485307F09197A2FEF01EE011A9EA9A5B8D4A09FD364A6C5204DD
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@........................................... ..............................`..........`N...............+..................................4"......................xb...............................text...............................`.P`.data...t...........................@.`..rdata..8........ ..................@.`@/4...........0......................@.0@.bss.........P........................`..idata.......`.......$..............@.0..CRT....4....p.......2..............@.0..tls.................4..............@.0..rsrc...`N.......P...6..............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):650752
                                                                                                                  Entropy (8bit):6.365249664635536
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:AVeDuaHlRm7wjJ8Ry9aZuzv1+pbmsKCMUztHVX6Jr6R:AVeDuaF07wOUUZuzN+pbmjCM01X61w
                                                                                                                  MD5:58B31328A68ED0049BA77F17DBD874B4
                                                                                                                  SHA1:C8174CB361CDBB40F52CCF05A8F13BC6EA941592
                                                                                                                  SHA-256:98FD40764CE968401622F81068F8B90EC605725D58BCB332EE656043FF91B2D7
                                                                                                                  SHA-512:1CB2167E2FD02ACEF8BED49EB2E3F6EC55F4845521119B83F29BF61BD1BF17E5E748FC098FEA48FC492A0CFA5463AB856B0CE728D9F49FA2BA32ADD7BDCE7E71
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#.*...................@....@..........................@......8......... .................................h0.......2...............+..........................................................4...X............................text...T).......*..................`.P`.data........@......................@.`..rdata...V...P...X...8..............@.`@/4..................................@.0@.bss....T.............................`..idata..h0.......2...X..............@.0..CRT....4...........................@.0..tls................................@.0..rsrc....2.......4..................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):144384
                                                                                                                  Entropy (8bit):6.616826359139814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:iEpp8vhVky3mYFhgBv89foE+iv4EH2WvUMIYrmYP04:iEHyhVLzkBvwgE+irH2WMnYrmR4
                                                                                                                  MD5:C1153514D7C284B907C67BC19DD242B9
                                                                                                                  SHA1:8DB58BE2E514AC6E0C926BF32D397BBFD85A6506
                                                                                                                  SHA-256:9E6095498385335510E69CB381651E529CD4C85F25F9BE36F759CA6CD1387882
                                                                                                                  SHA-512:F6B58B4A11588DA35FACBE2428BFD43E11C637AA6C519E13D5292AAA79CFC54DD697C142B91C9FB85A817694ED7BB081AC7F5E0A04803205BD75A4A1639F7AFA
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.|.........................c.......................................... ......................0.......@..p....p...................+......,...........................$........................A...............................text....{.......|..................`.P`.data...L...........................@.0..rdata...E.......F..................@.`@/4.......!......."..................@.0@.bss....P.... ........................`..edata.......0......................@.0@.idata..p....@......................@.0..CRT....,....P......................@.0..tls.........`......................@.0..rsrc........p......................@.0..reloc..,...........................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):147871
                                                                                                                  Entropy (8bit):7.235552940481885
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:e5cIMSTOBGRYXQbDTmIkvfG5fJLfceAnKuA/sDJGCkqvnWAbaom5:mcDSTZGX8mR4JfmnK9QcCX+Wlc
                                                                                                                  MD5:81271142867A0B0BE911B87A139984F0
                                                                                                                  SHA1:66C77BC21A69C3FC54B42E7E681246F2B5C37FDD
                                                                                                                  SHA-256:1300DE93A02C30A0E91FC9A52C34919FF4F03AA30C722EE1343E811839C6AB33
                                                                                                                  SHA-512:D71F88F97634D9BA48AB20D7191F6DEB022F692E63C9D54155D4900E85F2B1A0370502F6C186EA0EAF9FE5822FC97D588BDFE7885E055377C8E12E36A74654E0
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_..............."............FD............@..........................@.......rU...@... ..............................@...........P...........hT..+...........................................................................................text...T........................... .0`.data...............................@.`..rdata...u.......v..................@.`@.bss.... ....@........................`..idata.......@......................@.0..ndata.......`.......$..............@.0..rsrc....P.......R...&..............@.0.........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):25731
                                                                                                                  Entropy (8bit):4.916977804854332
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:jEY/B6Cf/3QmK2/DaYuIVgBnQoZtADLPQHtytjqo4O4MLgR0YaM1kkQbM:jEY/B6Cf/AmKvq6byJ4MLM0zkQbM
                                                                                                                  MD5:2B8A618F8A14A1D361C78DA256399AD3
                                                                                                                  SHA1:BFDCBD2B8F2815F667169F61BF0ABFA8E1845DC1
                                                                                                                  SHA-256:11FE0A53786C43F6A235E307FAB23FAFE496777BD382FB53B2A5450D0D9E786F
                                                                                                                  SHA-512:0C043FDEA4D371B29AF353AAE39920968DFC0C40E9B9D1ABFBAEBEF4BF538C5D16000213139BF0536AA34ACDE9EDE77E8FEEA73B77FC5C0DC0BC2B03CEC70F53
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* assuan.h - Definitions for the Assuan IPC library -*- c -*-. * Copyright (C) 2001-2013 Free Software Foundation, Inc.. * Copyright (C) 2001-2021 g10 Code GmbH. *. * This file is part of Assuan.. *. * Assuan is free software; you can redistribute it and/or modify it. * under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation; either version 2.1 of. * the License, or (at your option) any later version.. *. * Assuan is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this program; if not, see <http://www.gnu.org/licenses/>.. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * Do not edit. Generated from assuan.h.in by mkheader for mingw32.. */../* Compil
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):75964
                                                                                                                  Entropy (8bit):5.015192742481688
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:zgQ8PH5IeHFWdTt7GQqe0+0tCQ+ngvA8+8jmppSRmzEf3NcCuKn6flCB493qG5Pa:zgQ8RfHFWdh7GTtCQ+ngvA8+8SppSRmi
                                                                                                                  MD5:9F533ED8E679546338A78D235933F231
                                                                                                                  SHA1:EA94F82981DA7F17EBBE92899F4D456ADA89941D
                                                                                                                  SHA-256:DE5C79EB4FEB2856EFCF3BCA4F40D51C92578D74E7C3283F822B03BBD88A2ACE
                                                                                                                  SHA-512:A118FFE397615783763461C62B6A45A45DCD9F8BE8905D6391E9D4CC2CED992AED4C1C4A71285974672649A7360B6BC5AB6DD0CF2DC7ACF62C11AAE48FA13B32
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* gcrypt.h - GNU Cryptographic Library Interface -*- c -*-. * Copyright (C) 2012-2023 g10 Code GmbH. * Copyright (C) 2013-2023 Jussi Kivilinna. * Copyright (C) 1998-2018 Free Software Foundation, Inc.. *. * This file is part of Libgcrypt.. *. * Libgcrypt is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation; either version 2.1 of. * the License, or (at your option) any later version.. *. * Libgcrypt is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this program; if not, see <http://www.gnu.org/licenses/>.. *. * File: src/gcrypt.h. Generated from gcrypt.h.in by configure.. */..#ifndef
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):78645
                                                                                                                  Entropy (8bit):5.149634487894048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:aERsau8qu/isyquq43bzMD/+wcgvBLeUzCaCAUwTPrfGYp42OHemJrBSC17VPao0:aodmZsLeUWaCALfGVe4jrwZ
                                                                                                                  MD5:0262BD27FDBB037CF43157920DB4D753
                                                                                                                  SHA1:C1E06F462367E017B6B7527A72C3FA0972F22E80
                                                                                                                  SHA-256:9F3EE8D330F1F0DCAA299F133BDFE74304C6629A38369F4BD3D023774C03A2CF
                                                                                                                  SHA-512:E7C073CC67982226405B28CC97F0A65DF7B8FE7E435C4ABB21E303696143075DBF7E0410FAA4A83422EC6D5DB3C6E962D63A838931DB7EF2F3F160AF313ADB65
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* gpg-error.h or gpgrt.h - Common code for GnuPG and others. -*- c -*-. * Copyright (C) 2001-2023 g10 Code GmbH. *. * This file is part of libgpg-error (aka libgpgrt).. *. * libgpg-error is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public License. * as published by the Free Software Foundation; either version 2.1 of. * the License, or (at your option) any later version.. *. * libgpg-error is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this program; if not, see <https://www.gnu.org/licenses/>.. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * Do not edit. Generated from gpg-error.h.in for:. i686-w64-mingw32. */../* The GnuPG pro
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):96925
                                                                                                                  Entropy (8bit):4.9543639450427515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:LEX7c07NFKcEAY6+NtlQ4rhoZfCNIN+Ww25/XYxve4Rr9ZdofRVl+m:L90BFKc1YxhrhICmNwRpZdoH
                                                                                                                  MD5:9FE446E988A31F544C8F335F33F0B927
                                                                                                                  SHA1:07154370010B73C5597528FC282AE7F8A6B31F44
                                                                                                                  SHA-256:F5DF36C8C37607AF67CF193B075565CC36B63C23A4B45B7A820DCB63C58E2BC9
                                                                                                                  SHA-512:3B9732619968D4343093D7841CFED5FFF1EFA7D9E1910343C3E8E11B330C3B6C9CB54190E7F91430E8159913E755E3A91765129A37955428AE648B82F85F323E
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* gpgme.h - Public interface to GnuPG Made Easy. -*- c -*-. * Copyright (C) 2000 Werner Koch (dd9jn). * Copyright (C) 2001-2018 g10 Code GmbH. *. * This file is part of GPGME.. *. * GPGME is free software; you can redistribute it and/or modify it. * under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation; either version 2.1 of. * the License, or (at your option) any later version.. *. * GPGME is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this program; if not, see <https://gnu.org/licenses/>.. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * Generated from gpgme.h.in for i686-w64-mingw32.. */..#ifndef GPGME_H.#define GPGME_H../* Include st
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):26921
                                                                                                                  Entropy (8bit):4.623207410381405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iUeOptRr3vfOjvO8HGj6hz3T4ZcG28t7Z5xGl077kaqnY3lvKiFEjZi6s5Pa4kbR:iUFRxKY/5Pa4c+B0oR0SW8+lFDFvH/
                                                                                                                  MD5:A22BC4A206B47748B4D81AC9DB00B953
                                                                                                                  SHA1:5F1900FA7DD4304228D70ED47812B33DECE59FD1
                                                                                                                  SHA-256:CF9CB6F9C32080742B3CC6E532C511C8B632E978EC06E1364360A2CF8A0058FF
                                                                                                                  SHA-512:23F5EF337DE91BEC69E53BE8AF0EE06E03EC2C543B0DD71B215BC9296C518FE6817E5886C0042D9322D42D8D6436AB2AB6ABE2F633A00CA542559E8F74A8E0A7
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* ksba.h - X.509 library used by GnuPG. * Copyright (C) 2001-2006, 2010-2015, 2018-2023 g10 Code GmbH. *. * This file is part of KSBA.. *. * KSBA is free software; you can redistribute it and/or modify. * it under the terms of either. *. * - the GNU Lesser General Public License as published by the Free. * Software Foundation; either version 3 of the License, or (at. * your option) any later version.. *. * or. *. * - the GNU General Public License as published by the Free. * Software Foundation; either version 2 of the License, or (at. * your option) any later version.. *. * or both in parallel, as here.. *. * KSBA is distributed in the hope that it will be useful, but WITHOUT. * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY. * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public. * License for more details.. *. * You should have received a copies of the GNU General Public License. * and the GNU Lesser General Public License along w
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8024
                                                                                                                  Entropy (8bit):5.14038473150463
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:OwEtNafdrbahIh1m84dm8WLnsG5biygHuyeIxiOD:rEtNafRWi1m84dmtP/aiOD
                                                                                                                  MD5:C9C905B570FC049FECEC570175074202
                                                                                                                  SHA1:D573B8AB50A2C8656701C2BCC53C95D8D044DFD6
                                                                                                                  SHA-256:FD1EC81789E1D098540A3259E4636CBF331DA9180061D82B13B960052B8E0C85
                                                                                                                  SHA-512:5B0337E68FFD126B4B2672C770539CDCEB3A1E913F2951D99EE1A250CE55952466E460174E7F0A4EB16A0E6485C6EEDD3C7DE3664EDE612BBA7C38515AEA2C63
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* npth.h - a lightweight implementation of pth over native threads. * Copyright (C) 2011, 2015 g10 Code GmbH. *. * This file is part of nPth.. *. * nPth is free software; you can redistribute it and/or modify. * it under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation; either version 2.1 of. * the License, or (at your option) any later version.. *. * nPth is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See. * the GNU Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this program; if not, see <https://www.gnu.org/licenses/>.. */..#ifndef _NPTH_H.#define _NPTH_H..#include <sys/types.h>.#include <time.h>.#include <errno.h>..#include <winsock2.h>.#include <ws2tcpip.h>.#include <windows.h>..#ifdef __cplusplus.extern "C" {.#if
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:current ar archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65158
                                                                                                                  Entropy (8bit):3.8428877507173382
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:9NpmXIO6DEw9tbJyCSTRFsBZKwFBhTZvv0LVRWicXMV3VRWOJD8mO1/NvOb7pmnu:I
                                                                                                                  MD5:3FD788149F94B209840BAEBA80ADEE82
                                                                                                                  SHA1:857D4ACCE6C90781F09A01DA0667F0CF9B3390FB
                                                                                                                  SHA-256:89802D8FF4599CB3902310FFCC6B63CCA4E3D389C13B407836FC282CB98C40B0
                                                                                                                  SHA-512:1155901E6E34C45B1208D77D66773DACAA09111B9C2453416FA2F14EFBE6EB8A98547F84C0F196AE40719A68A65DF3809F2CD9D372843BF5883FF7D2E868D9E1
                                                                                                                  Malicious:false
                                                                                                                  Preview:!<arch>./ 0 0 0 0 5708 `................Z...Z.................. T.. T.."..."...%...%...'...'...*...*...,\..,\..........0...0...3X..3X..5...5...8...8...:|..:|..<...<...?(..?(..A...A...C...C...FD..FD..H...H...J...J...MV..MV..O...O...R...R...Tl..Tl..V...V...Y(..Y(..[...[...]...]...`0..`0..b...b...e...e...g^..g^..i...i...k...k...nn..nn..p...p...sh..sh..u...u...xZ..xZ..z...z...}4..}4...................j...j...................n...n...................n...n...................R...R...................n...n...................l...l...................................D...D...................P...P..........."..."...d...d...............................L...L...............................V...V.................v...v...........,...,...|...|...................p...p.................^...^...................:...:_libassuan_0_dll_iname.__head_libassuan_0_dll._assuan_write_status.__imp__assuan_write_status._assuan_write_line.__imp__assuan_write_line._assua
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:current ar archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):139810
                                                                                                                  Entropy (8bit):3.8416376605572866
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:pwT/GMiBjFLmOvYkfm5R9l8/YfpiPNCZzfNv6p1wJ2e4tCZMQVHp3A+KRDKmxTuS:uiBjPuifujE
                                                                                                                  MD5:AFCDDB293AC9EDA59B5D874779F7584E
                                                                                                                  SHA1:E50AED5474FA3C3EF0A240C852FB39A6BCD0B616
                                                                                                                  SHA-256:A6283C2B0422F3117AE2188A51FA3D4E3E1AC91784B6481D2AFDDA98076204B5
                                                                                                                  SHA-512:60F2A259F3EE7964FD1E7E7D762107843349CF3AFA9DD3B2ADBC54E53FF974BBF081ED6A3D0E561948F403D973EB439626D60056A3048959461DD95A00E46D32
                                                                                                                  Malicious:false
                                                                                                                  Preview:!<arch>./ 0 0 0 0 11152 `.......+...-...........0...0...3...3...5...5...7...7...:&..:&..<j..<j..>...>...@...@...C>..C>..E...E...G...G...J*..J*..L|..L|..N...N...Q*..Q*..S|..S|..U...U...X0..X0..Zv..Zv..\...\..._..._...ah..ah..c...c...f...f...hj..hj..j...j...l...l...oB..oB..q...q...s...s...vF..vF..x...x...z...z...}2..}2...................h...h...........B...B...................D...D...................\...\...........(...(...................B...B................... ... ...................<...<...................2...2...................*...*...x...x...................Z...Z.................D...D.........................b...b.................f...f...................n...n.................H...H.................>...>...................:...:...................`...`...................j...j...................8...8...........................`...`.................. B.. B.."..."...$...$...'B..'B..)...)...+...+....&...&..0...0...2...2...5,..5,..7z..7z
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:current ar archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):113922
                                                                                                                  Entropy (8bit):3.8209587334692894
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:dHei7Ds/62eu8Gj/V7SajTcbehQ/fp1k6WiHJvJksJ6KEQnH85KrsLie1SlDiVl1:dh7m6ot7z26v
                                                                                                                  MD5:45119F1349A963FFA8FE4204BCA954F7
                                                                                                                  SHA1:34539B141908A033D040341948E55B5F1D5E7C50
                                                                                                                  SHA-256:0366A777B9E4D74B24F9C576EF24F83F7EEBA712DA62A027ABCE08F887178483
                                                                                                                  SHA-512:D51CA88F580804AE9662F3D164A214022AAE6C86322C87AEAA7A14DDD8193B2A1914B6E6504768972924E5F68B2EB5E19D17C1201F615AEEDDB2B0D221EE0523
                                                                                                                  Malicious:false
                                                                                                                  Preview:!<arch>./ 0 0 0 0 8924 `....`..# ..$j..%...%...(:..(:..*...*...,...,.../>../>..1...1...3...3...6^..6^..8...8...;(..;(..=...=...?...?...B(..B(..D...D...F...F...I...I...K~..K~..M...M...P...P...Rd..Rd..T...T...V...V...YF..YF..[...[...]...]...`6..`6..b|..b|..d...d...g...g...ib..ib..k...k...m...m...pT..pT..r...r...u...u...wp..wp..y...y...|<..|<..~...~............2...2...................$...$...f...f...................N...N...................:...:...~...~...................\...\...................D...D...................p...p...........>...>...................<...<...................<...<.................B...B.................*...*...f...f.................d...d.................l...l.................@...@.................`...`.................T...T...........................t...t...................R...R...................6...6...z...z...........$...$...................*...*...z...z.. ... ...#...#...%j..%j..'...'...*...*...,V..,V........
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:current ar archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):141944
                                                                                                                  Entropy (8bit):3.8857676602211746
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:ysC3NI4bkfHHzBRJmO3IN+IDWdnl99DcJmQp1G2AfZHSxjL0IU7c3FoclLgqjfIe:ysC3NI4bkEcCThNhv4tfkh
                                                                                                                  MD5:2CF5F1365CFFE90EF1DF71689574A133
                                                                                                                  SHA1:46381C70386F2DE7D214A7BBEC55351A411C4583
                                                                                                                  SHA-256:10966AED12973415C410740ACE2C520CD4DE8C2EEFFF662DBB4AD2AE23F18FB1
                                                                                                                  SHA-512:5BC20D01AE44318264726F5BDE804EDDB88A2A1C02F1647851F67822A15DC7B00B474458051387EE8E71D324F6F4C607EF02E8E6B11DAF295CD1B3A43CF6712A
                                                                                                                  Malicious:false
                                                                                                                  Preview:!<arch>./ 0 0 0 0 12608 `.......1...2...4N..4N..6...6...8...8...;>..;>..=...=...@...@...B...B...D...D...GF..GF..I...I...K...K...N:..N:..P...P...R...R...U@..U@..W...W...Z...Z...\p..\p..^...^...a,..a,..c...c...e...e...h...h...j...j...l...l...oX..oX..q...q...s...s...v^..v^..x...x...{...{...}r..}r...........(...(...v...v...................d...d...........0...0...................L...L...................x...x........... ... ...................R...R...................z...z........... ... ...|...|...........*...*...................R...R.................\...\.................z...z...........D...D.................T...T.................n...n...........L...L.................~...~...................................^...^...................v...v...........0...0...................@...@...................v...v.......................... ... ...#r..#r..%...%...(:..(:..*...*...-...-.../l../l..1...1...4...4...6\..6\..8...8...;$..;$..=~..=~..?...?...BB..BB
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:current ar archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):108834
                                                                                                                  Entropy (8bit):3.868484720875313
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:4A0QhNXQwZtqNU74Dwn+PVIn86+PLWf/J4PC0/IglVf8WgTCqj2KTUtMKw7u7atO:X0QhNXjCn0krh5yXS
                                                                                                                  MD5:629E29B7F2E16571CF7D509DBFBCFB39
                                                                                                                  SHA1:433363B8B43A27F000EA6D8F8D9774AA2074B653
                                                                                                                  SHA-256:B7A39AA837F75C6262CDFC6DB39E007666C7682B2250BA1014D9F69F1540F2BD
                                                                                                                  SHA-512:002F40C23EA06918D3E3D4FC681D16DB2960640C6295B19FDBE8594ABFC8602D68B3D1499C65F6CF1806D06E8AE408F97BEE396699519148167FD8F23F68214B
                                                                                                                  Malicious:false
                                                                                                                  Preview:!<arch>./ 0 0 0 0 9652 `....H..%...':..(...(...+6..+6..-...-.../.../...26..26..4...4...7...7...9j..9j..;...;...>...>...@p..@p..B...B...E...E...Gl..Gl..I...I...K...K...NX..NX..P...P...S...S...Ud..Ud..W...W...Z,..Z,..\...\...^...^...a4..a4..c...c...e...e...h0..h0..j|..j|..l...l...o...o...qh..qh..s...s...v...v...xx..xx..z...z...}8..}8...................V...V...................`...`...................................P...P...................d...d...................N...N...................,...,...l...l...................<...<...................8...8...................:...:.................$...$...r...r...................\...\........."..."...p...p.................d...d.................f...f.................................`...`...........(...(...................`...`...........<...<...........................f...f...........<...<...................n...n...........6...6..!...!...$...$...&x..&x..(...(...+N..+N..-...-.../.../...2\..2\..4...4.
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:current ar archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):39942
                                                                                                                  Entropy (8bit):3.778525245101679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:YTG0thHQATF/3Btgse4qTagvJaN0rm8IKwK10KdgBbEG6bhw/S4LaejFBEdnuBq2:YTG0thHQDTT7E0AIhfuQy
                                                                                                                  MD5:D3B793B80A12D4FBE4D458E18FF23A79
                                                                                                                  SHA1:EDA82DC97792CD6AB765B4AEEE7085E22BFEDC1A
                                                                                                                  SHA-256:BFC89BB1BF0257A7AE943B9476F9113792348D33B2D9558EAD8FEC3148487856
                                                                                                                  SHA-512:1DFE24E7086096346E27E453A0EAD52706E96D7A5A4B1D5918F8076A79E32BDEB16229B27F91205175C8CE9A40E568D63D72B8E2391643E89B10EA4C04605B23
                                                                                                                  Malicious:false
                                                                                                                  Preview:!<arch>./ 0 0 0 0 3116 `....|...p.......4...4...r...r...................>...>...~...~..................!V..!V..#...#...%...%...(...(...*~..*~..,...,.../F../F..1...1...4...4...6V..6V..8...8...;...;...=r..=r..?...?...B,..B,..Dz..Dz..F...F...I...I...KL..KL..M...M...O...O...RH..RH..T...T...W...W...Y\..Y\..[...[...^...^...`X..`X..b...b...d...d...gF..gF..i...i...k...k...n...n...pR..pR..r...r...t...t...w$..w$..yf..yf..{...{...}...}....(...(...r...r...................b...b...................`...`...................v...v........_libnpth_0_dll_iname.__head_libnpth_0_dll._npth_write.__imp__npth_write._npth_waitpid.__imp__npth_waitpid._npth_usleep.__imp__npth_usleep._npth_unprotect.__imp__npth_unprotect._npth_system.__imp__npth_system._npth_sleep.__imp__npth_sleep._npth_setspecific.__imp__npth_setspecific._npth_setname_np.__imp__npth_setname_np._npth_sendmsg.__imp__npth_sendmsg._npth_self.__imp__npth_self._npth_select.__imp__npth_select._npth_rwlockattr_s
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1231
                                                                                                                  Entropy (8bit):4.94422736481389
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:Q+Mx+U8HkEEmncgcphy2HOOiQ6hcNghoetmNShm4eqe:U+UykEVBcL/v0h/h9mNS/e
                                                                                                                  MD5:9208E1CD387C91E33CD8FFB9B5339A19
                                                                                                                  SHA1:CFB39E97F47EE982CBA619559D0C71C8CB813A00
                                                                                                                  SHA-256:7C1D7A1C780F015A46667CC06CD6355063C78C8FD5CFD57127D7937AB9C38765
                                                                                                                  SHA-512:04EFC8E1BF46E74F86F777ABE9D420F58EDCF7CAB0DFFBEBF54CC21B0F074D669E3D41530B653BE312CC373145EA370184486F7F114148DAF7804BB21CDE6575
                                                                                                                  Malicious:false
                                                                                                                  Preview:# pwpattern.list -*- default-generic -*-.#.# This is an example for a pattern file as used by gpg-check-pattern..# The file is line based with comment lines beginning on the *first*.# position with a '#'. Empty lines and lines with just spaces are.# ignored. The other lines may be verbatim patterns and match as they.# are (trailing spaces are ignored) or extended regular expressions.# indicated by a / in the first column and terminated by another / or.# end of line. All comparisons are case insensitive.. .# Reject the usual metavariables. Usual not required because.# gpg-agent can be used to reject all passphrases shorter than 8.# characters..foo.bar.baz..# As well as very common passwords. Note that gpg-agent can be used.# to reject them due to missing non-alpha characters..password.passwort.passphrase.mantra.test.abc.egal..# German number plates../^[A-Z]{1,3}[ ]*-[ ]*[A-Z]{1,2}[ ]*[0-9]+/..# Dates (very limited, only ISO dates). */./^[012][0-9][
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:OpenPGP Public Key Version 4, Created Fri Mar 17 10:30:06 2017, RSA (Encrypt or Sign, 3072 bits); Signature; User ID; OpenPGP Certificate
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3902
                                                                                                                  Entropy (8bit):7.843732218577588
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:6wHq5H24ppCLrVjEUMVmJqIhFQ8VJYc3a4CHp1OU:6aqhzmVhMIEMzv3duyU
                                                                                                                  MD5:0FB3D391D4A8DE74D6527F43803EF7FC
                                                                                                                  SHA1:23C15AD2BEF129649198B909EAB4883508AA1E45
                                                                                                                  SHA-256:9EEF5FBDA734E925A49ADF801F9F5523595DED0A9B2ABCB8026B5A7721313615
                                                                                                                  SHA-512:100A776ABA6EE56B5DD2162082D79014AD331ED88F36A2B97555F89F4237DACAF3992F84A22F21C0488565A74785E3D09A750B8978536C1F0423093CED4BE8DF
                                                                                                                  Malicious:false
                                                                                                                  Preview:....X......3..H..0..O..k..a.w....../CR.:..7......`.(....;*L.[;.....}.V.../..\./iW..k.V....KAkq..Pf.i.iG@.b....^......Gd.i..?Br..~...<_.[,jO......9../..-..6.#.......]...S..D..|n.9.j...2.MZkT...{....&`._...o? ....gM..hY..a._....W."...hc)..1..H...:.(..H.>..M.....%h.A...^.[..l.....nx...2iU7i.".M..Ijju....^.LF.x....xD..h&....`...C.c.7..u~4......a#.Ct|....T.}..d./.`.1....../F..&C.............8.!.[..uB...U..j..~)K..(..X..........</..;.]...r<.b...........~)K..(6...O...1..NL....8}.Ds..O."t.L.o....X..y...D...t...+|..(%u4...L..L_..A;.g........2.......3..`.R.6......(_>~....[Vk..Cjs..w.?.n.k$a.;...v.I.SG..ep)#.R'.....L.K.EC.....cD..%..>.M.=.......JrB...>.Dw.6C..C.C.y+#O...@..'.n.>..Q.Y.Y.c...A.F..V.F.XX.w9%A...../SN.......a.....b.QR5.@.'d..y.<....35R.....O........DX.8x...EY.j..1..{....DIF...r.......Z.x.0..'..3.EM.@.9.u+.F.6B.!PN;..$Andre Heinecke (Release Signing Key)........>.!.[..uB...U..j..~)K..(..X.........................................~)K..(B.... .HK.....
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PEM certificate
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1984
                                                                                                                  Entropy (8bit):5.98349952887435
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Lrc+aL/08qz+k+H8pIhvT56+ChcXuGCvk1/WTfZvsUR1:Lrc+ao8qXIsIhvT9C2LEktWThR1
                                                                                                                  MD5:3CFC5D2867A6672F4F629220632948F4
                                                                                                                  SHA1:CE86FDBC099E5607EA8A149D760B30C725E299E6
                                                                                                                  SHA-256:0666EE848E03A48F3EA7BB008DBE9D63DFDE280AF82FB4412A04BF4E24CAB36B
                                                                                                                  SHA-512:D0A056251372367230782E050612834A2EFA2FDD80EEBA08E490A770691E4DDD52A744FD3F3882CA4188F625C3554633381AC90DE8EA142519166277CADAF7B0
                                                                                                                  Malicious:false
                                                                                                                  Preview:-----BEGIN CERTIFICATE-----.MIIFizCCA3OgAwIBAgIJAK9zyLTPn4CPMA0GCSqGSIb3DQEBBQUAMFwxCzAJBgNV.BAYTAk5PMQ0wCwYDVQQIDARPc2xvMR4wHAYDVQQKDBVza3Mta2V5c2VydmVycy5u.ZXQgQ0ExHjAcBgNVBAMMFXNrcy1rZXlzZXJ2ZXJzLm5ldCBDQTAeFw0xMjEwMDkw.MDMzMzdaFw0yMjEwMDcwMDMzMzdaMFwxCzAJBgNVBAYTAk5PMQ0wCwYDVQQIDARP.c2xvMR4wHAYDVQQKDBVza3Mta2V5c2VydmVycy5uZXQgQ0ExHjAcBgNVBAMMFXNr.cy1rZXlzZXJ2ZXJzLm5ldCBDQTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoC.ggIBANdsWy4PXWNUCkS3L//nrd0GqN3dVwoBGZ6w94Tw2jPDPifegwxQozFXkG6I.6A4TK1CJLXPvfz0UP0aBYyPmTNadDinaB9T4jIwd4rnxl+59GiEmqkN3IfPsv5Jj.MkKUmJnvOT0DEVlEaO1UZIwx5WpfprB3mR81/qm4XkAgmYrmgnLXd/pJDAMk7y1F.45b5zWofiD5l677lplcIPRbFhpJ6kDTODXh/XEdtF71EAeaOdEGOvyGDmCO0GWqS.FDkMMPTlieLA/0rgFTcz4xwUYj/cD5e0ZBuSkYsYFAU3hd1cGfBue0cPZaQH2HYx.Qk4zXD8S3F4690fRhr+tki5gyG6JDR67aKp3BIGLqm7f45WkX1hYp+YXywmEziM4.aSbGYhx8hoFGfq9UcfPEvp2aoc8u5sdqjDslhyUzM1v3m3ZGbhwEOnVjljY6JJLx.MxagxnZZSAY424ZZ3t71E/Mn27dm2w+xFRuoy8JEjv1d+BT3eChM5KaNwrj0IO/y.u8kFIgWYA1vZ/15qMT+tyJTfyrNVV/7Df7TNeWyNqjJ5rBmt0M6NpHG7CrUSkB
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 411 messages, Project-Id-Version: gnupg 1.4.0 'Introdu\303\257u l'ID d'usuari. Finalitzeu amb una l\303\255nia en blanc: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):43010
                                                                                                                  Entropy (8bit):5.077958678964407
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:dNaFQmAYRRHFuez8TRudV6qBpfHCE4CqZhUl4SMf3lnu63f1BM3cXzdkpP5aQ:keCRHGTRudVHBpfHCE4CEel4SC3lnj38
                                                                                                                  MD5:D0405988830A94956D059325871547C0
                                                                                                                  SHA1:5B16073444A832FE47C591ADBB2DC9FF0BCA4EC4
                                                                                                                  SHA-256:FD32C188F1AC37555BA86DA7D14807EC5A4B36A4DA0E09DC532110E06C406866
                                                                                                                  SHA-512:F532E27CF178ED19564A4186CF4BC2D0DAB74A2A7BFDDEA1BB15E0E2F7F448FB0B969E02571624B97EF928AF9350CF693B74425F1900D224D83EAE1876B28723
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................-............"..-....".......".......#.......#.......#.......$......&$......C$......`$..D...}$.......$..I....$......;%......X%......r%.......%.......%.......%..$....%..&....&..,....&......[&......x&.......&.......&.......&.......&..]....&......O'......m'.......'.......'.."....'..%....'..&....(..!...1(..%...S(.."...y(..#....(..'....(.. ....(.......)......&)......;)......X)......m).......)..(....)..$....).......).......)..#....*......1*......P*......o*.......*..&....*..%....*..,....*..'... +..H...H+.......+.......+.......+..-....+..0....+......(,......W,......r,..3...y,..4....,..-....,.......-......?-......H-......R-..:...`-.......-.......-..#....-..&....-..&... .......G.......\...G...e...@.......>.......+...-/..=...Y/......./.."..../..:..../.......0.......0......*0..-...=0......k0..#...v0.......0.."....0.......0..E...]1.......1.......1.......1.......1.......2....../2......B2......\2......w2.......2.......2.......2.......2..%....2.......3.. ....3.......3......93......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2210 messages, Project-Id-Version: gnupg2 2.4.2 'Napi\305\241te identifik\303\241tor u\305\276ivatele (user ID). Ukon\304\215ete pr\303\241zdn\303\275m \305\231\303\241dkem: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):241869
                                                                                                                  Entropy (8bit):5.579847282398963
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:b1PNMtJ+sA6ydFxmlymdBRaecMR1DsbT9zR1do:ZVME6C2lN6MYb1C
                                                                                                                  MD5:972E5E47E2CAFF71E295383E847DD60E
                                                                                                                  SHA1:938C77D28E1A1D5DFF12585317D351FFB526CA2E
                                                                                                                  SHA-256:EBD3B91EDA58D4165302BF57775FB8564B657A8D81C7CA106EA74B0F90081C49
                                                                                                                  SHA-512:5313A78F8BA6B8BD2D9B77228CB8F7ADDB276D39E7AA785AA7A7C43AE4D0316D8E4DF43445CD3F98E6CFC6E0D780A7C838E825DC284DC14AE42E05C00FA9F7A8
                                                                                                                  Malicious:false
                                                                                                                  Preview:................,E......<.......`...-...a...;......................................................................;.......X...2...u.........................0.......2...0...7...c...2.......D..............I...B...7................................................7.......T.......q...........$.............................+.......&...D...#...k...*.............................!.......!...........A.......W.......w...........*...................................................5...$...R.......w...........&...............,...........................<...!...S.......u...........................................)...........>... ...V.......w...........................G...........%.......8.......D.......a.......m...................<.......$...................).......;.......M...%...^...........................!.......O.......G...+...5...s...........&.......................!..."..."...D...$...g...........*.......".......]...........U...$.......@.......&...@..."...g...].......R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 490 messages, Project-Id-Version: libgpg-error 1.42 '(vnit\305\231n\303\255 k\303\263d SQL: pr\303\241zdn\303\275)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):34671
                                                                                                                  Entropy (8bit):5.342758048381849
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:RFHdAkq8h8EcPKraP17vMtzdCw1wHx9J8bttfI4dGO5tJxkftqYQZccVVp6u:HtTJrY17vMpozHxcZtfI3g2+b
                                                                                                                  MD5:F6E86C1DFBBBF1B5CC4EB0475ADB7B68
                                                                                                                  SHA1:E8E63927873524BFE6529D17ABC5FF24C68D45BE
                                                                                                                  SHA-256:1C5300EE1672BC5B079C362D1BBF1A19452A6076A248F7C8478D52C9D21929A2
                                                                                                                  SHA-512:39E3E1C6BFD2BA0DCC6CB69286B6797B72CB10DAD235CFD4F46C247EF3D83915DAD3CFE23B046FFE76D32A81982BB48A0C204EE4795114A221BA35FECE7F0030
                                                                                                                  Malicious:false
                                                                                                                  Preview:................l................(.......(.......)......&)......;)......T)......k).."....).......).."....).......).......).......*.......*..&..."*......I*......T*..(...[*.......*.......*.......*.......*.......*.......*.......*.......*.......+.......+..$...1+..,...V+..+....+..&....+.......+..%....+..,....,......G,......Z,..!...c,..)....,..#....,.. ....,.......,.......-.......-......0-..*...?-..%...j-..,....-.......-.......-.......-.......-.......-......................(.......,.......8.......K.......f................................................................/......./......-/......C/......R/..#...n/......./.. ..../......./......./.......0.......0....../0......L0..&...a0.......0.......0.......0.......0.......0.......0.......0.......1.......1......(1......81......I1......V1......h1......y1.......1.......1.......1..,....1.......1.......1.......2.......2.......2.......2.......2.......2......@2......]2......p2.......2.......2.......2.......2.......2.......2.......2.......3......#3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1297 messages, Project-Id-Version: gnupg 'Indtast bruger-id'et. Slut med en tom linje: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):131114
                                                                                                                  Entropy (8bit):5.242880092318211
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:0Y2Ac1yiarH6OSgw/rfnWRa9RIM/W59YBm9:l2AcH86OjwDfnWRax/+YBm9
                                                                                                                  MD5:AF8132EDED29A2BC851A7DC6A193BCDC
                                                                                                                  SHA1:024852EF2E55ECBF97FF64C3C25382CFD6ED2A14
                                                                                                                  SHA-256:B9390EA3D63C6AA6619C5CB09C8F5FDF78C40D374EC149112F3DE375FF94F3AD
                                                                                                                  SHA-512:81C465D43212C4B7571391329CAA034BE5CF3F0B4514C618EED36142F3A91BCDF876F4EE3401203F500710992B1E2C8F66DB67D3010040556432C55DD8A9D2B9
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................(......,Q......@l..-...Al..;...ol.......l.......m.......m.......n.......n.......n.......n.......n.......o......9o......Vo......so..2....o..7....o..2....o..D....p......sp..I....p..7....p......$q......Aq......Mq......eq......}q.......q.......q.......q.......q.......r......$r..+...6r..&...br..#....r.......r.......r.......r.......r.......s.......s......&s..$...Cs......hs......~s..&....s.......s..,....s.......t......!t..!...8t......Zt......pt.......t.......t.......t.......t.......t.......u......%u......1u......Nu......Zu......ou.......u.......u.......u.......u..%....u.......v.......v......:v..*...Wv.."....v..]....v.......w.......w......-w..!...Kw..$...mw..,....w..'....w.......w.......x.......x..B...8x..=...{x.......x.."....x..%....x..&...!y..!...Hy..%...jy.."....y..#....y..'....y.. ....y...... z......=z......Rz......oz.......z.......z..(....z..$....z.......z.......{..#...${......H{..$...g{.......{.......{..!....{.......{.......|../...(|..#...X|......||.......|..&....|..%...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 326 messages, Project-Id-Version: libgpg-error 1.10 'En t\303\246ller ville pakke ind'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):20822
                                                                                                                  Entropy (8bit):5.055918130110605
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:et6giH219NDeSVmoE7vhtz1wLsJ7HfBSaiaCXas1PjV7LZUJA3k/jcZxNkJ0TI:ewI7Vmh7vhtz1zJ7HfBSaiXl1J+jJB
                                                                                                                  MD5:F0C4374758966020DCE709AB54E7DA97
                                                                                                                  SHA1:73B66621F860C4985C4751F346CC1BE61F257580
                                                                                                                  SHA-256:1A10FC982A5E2A08BF8B42DDFFA86160E95E3A5900F265FA6BFCCC6D7DC52AA9
                                                                                                                  SHA-512:0068D820B1374C1B00895AC8CB58B10815D355071B094195562740E1ED4ECAACABD8AA92E13F281CAF01733801473B9BCF8565212C0CC1045EBDD22A7B05BAB7
                                                                                                                  Malicious:false
                                                                                                                  Preview:........F.......L.......|.......X.......Y.......n...........................................................................................................$...D...,...i...+.......&...............%.......,...-.......Z.......m...!...v...).......#..................................."...*...1...%...\...,...................................................................................*.......>.......I.......^.......o.......|...................................................#.... ......6 ......V ......j ....... ....... ....... ....... ....... ....... ....... ....... .......!.......!......-!......>!......J!......g!......k!......o!......y!.......!.......!.......!.......!.......!.......!.......!.......!.......!......."......!"......5"......D"......U"......e"......z".......".......".......".......".......".......".......".......#.......#......!#......7#......J#......_#......k#......|#.......#.......#.......#.......#.......#.......#.......$.......$......-$......D$......\$......v$.......$......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2212 messages, Project-Id-Version: gnupg-2.4.1 'Geben Sie die User-ID ein. Beenden mit einer leeren Zeile: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):245682
                                                                                                                  Entropy (8bit):5.335125862656949
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:2rP69IBvkStU3w9ns7+0g56yN00FxorlytP/4JcThYqBRaSDFiIQfqSy7dYVwBoP:2ryy5z9R6ydFxmlymyBRaqQfTmdoL
                                                                                                                  MD5:55E7276049499A886DE32F5938B3FE38
                                                                                                                  SHA1:B3FF140A4EEE76B8B8CEE0EFF41F7D1B2E62BF4B
                                                                                                                  SHA-256:BFFFFF467DBB2E528AA223C4A03D2058FCF78E769B1046C95D9BA1A86691BB1E
                                                                                                                  SHA-512:149AECD8BF84D022CF4CCB4F21D3F88C4A375841287198CF00FD0BD647E4B1519098A3A68D435A3B2C817474B2B7C615C563526F2CFE31BFADBB29E7F1F0F47B
                                                                                                                  Malicious:false
                                                                                                                  Preview:................<E......\...........-.......;................................................................?.......[.......x...2.............................0.......2...P...7.......2.......D..........3...I...b...7..................................%.......=.......W.......t...................$.........................&...+...8...&...d...#.......*..............................!.......!...?.......a.......w...................*...................................0.......>.......U...$...r...................&...............,...........3.......?.......\...!...s...................................................)...4.......^... ...v...................................G...........E.......X.......d...................................<.......$...........-.......I.......[.......m...%...~...........................!.......O.......G...K...5...............&...................'...!...B..."...d...$...............*.......".......]...........u...$.......@.......&...`...".......].......R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 494 messages, Project-Id-Version: libgpg-error-1.19 '(Interner SQL Code: leer)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):35269
                                                                                                                  Entropy (8bit):5.13058439292501
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:xBeV0VpwS2rzZ7vMOzdCw1wHo9J8b0tfIfIS5e55FvGmyGqLACx:L20pcZ7vMKozHocAtfIQS5eV+myGqMU
                                                                                                                  MD5:0861A8327298ED46471F97B209D5DA69
                                                                                                                  SHA1:F2F8E547A02381DC3D5D053739A9D0BC8DAC18B4
                                                                                                                  SHA-256:1342BEAF972D7B8CB3A5E8663CD638CDBA43B0334F52EE6772942DCAAB8D587E
                                                                                                                  SHA-512:EA91427BE7DFD24D1B4DEC9C1B6777CB64C875F4F9C424CBAE40404FE3AD5AB49E70E43C024B449DEB625C69F70A151984C23D2C94584C896A27AC1335862C5F
                                                                                                                  Malicious:false
                                                                                                                  Preview:................................H)......I)......d)......~).......).......).......).."....).......*.."....*......4*......J*......Z*......i*..&...z*.......*.......*..(....*.......*.......*.......+.......+......++......9+......A+......P+......X+......k+......{+..$....+..,....+..+....+..&....,......6,..%...T,..,...z,.......,.......,..!....,..)....,..#....-.. ...3-......T-......c-......r-.......-.......-..*....-..%....-..,....-......,.......<.......J.......U.......b.......t................................................................/......./......)/......:/......G/......[/......o/......./......./......./......./..#..../.......0.. ...!0......B0......V0......u0.......0.......0.......0..&....0.......0.......1.......1......,1......?1......X1......n1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......2.......2..,...42......a2......k2......o2......s2......}2.......2.......2.......2.......2.......2.......2.......2.......3.......3......H3......V3......\3......b3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 410 messages, Project-Id-Version: gnupg-1.1.92 '\316\240\316\273\316\267\316\272\317\204\317\201\316\277\316\273\316\277\316\263\316\256\317\203\317\204\316\265 \317\204\316\277 user ID. \316\244\316\255\316\273\316\277\317\202 \316\274\316\265 \316\274\316\271\316\261 \316\254\316\264\316\265\316\271\316\261 \316\263\317\201\316\261\316\274\316\274\316\256: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):56832
                                                                                                                  Entropy (8bit):5.370875054910244
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:64kEOHZTRuduoVAF7pusIiyFg26xRM0BvCwZcqJljlj2EPKrEmkdn36uU3nGAZnP:64TOHZTRuCF7hIiyFUjcqJljljpB36u6
                                                                                                                  MD5:173897DD2B1BC058CB5F0AE3F5F7F3D7
                                                                                                                  SHA1:31CBD4DE55691C91546FA3F983D8F3D4F3D772B6
                                                                                                                  SHA-256:8D2B74065124734AAA0650DF887BFEB8A3519DE633C79C5F60E7A823224E373C
                                                                                                                  SHA-512:00BE2C8030133E5D420FA04C58983414A9A99AD5C4942F530BE6FE9FC87F87109A9195B3ABB500E398A90673EADCEDD83724876BC21236DED4AE8BC4EA3C1FB3
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................#...........H"..-...I"......w".......#.......#.......#.......#.......#.......$......($..D...E$.......$..I....$.......%...... %......:%......W%......t%.......%..$....%..&....%..,....%......#&......@&......S&......p&.......&.......&..]....&.......'......5'......Q'......j'.."....'..%....'..&....'..!....'..%....(.."...A(..#...d(..'....(.. ....(.......(.......(.......)...... )......5)......M)..(...^)..$....).......).......)..#....).......).......*......7*......V*..&...n*..%....*..,....*..'....*..H....+......Y+......f+......s+..-....+..0....+.......+.......,......:,..3...A,..4...u,..-....,.......,.......-.......-.......-..:...(-......c-.......-..#....-..&....-..&....-..............$...G...-...@...u...>.......+.......=...!/......_/.."...o/..:..../......./......./......./..-....0......30..#...>0......b0.."...i0.......0..E...%1......k1.......1.......1.......1.......1.......1.......2......$2......?2......X2......n2......~2.......2..%....2.......2.. ....2.......2.......3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2212 messages, Project-Id-Version: GNU gnupg 2.4.5 'Enter the user ID. End with an empty line: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):223838
                                                                                                                  Entropy (8bit):5.300106900054333
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:2ryy526ydFxmlymyBRaJ6iPFzqluQ0bRax:f6C2lNn6Yslv3
                                                                                                                  MD5:14255CD95D6165EE7E5985B25141057C
                                                                                                                  SHA1:0F731F8F4E5228384E55D8EF4274FF679FA866EB
                                                                                                                  SHA-256:3FC296EE671C1ED5AB9E1D5ED9006321CE1EA7428F7AC7DFED18E1DF808B14D8
                                                                                                                  SHA-512:47D059971D22932D1E14E250B288DC4A511B5E08E42256E03F26294F706E688BBA4D35F533986D9B770550EC8996ECAC82B9D1BF52B5BC53C528CC233CC077FC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................<E......\...........-.......;................................................................?.......[.......x...2.............................0.......2...P...7.......2.......D..........3...I...b...7..................................%.......=.......W.......t...................$.........................&...+...8...&...d...#.......*..............................!.......!...?.......a.......w...................*...................................0.......>.......U...$...r...................&...............,...........3.......?.......\...!...s...................................................)...4.......^... ...v...................................G...........E.......X.......d...................................<.......$...........-.......I.......[.......m...%...~...........................!.......O.......G...K...5...............&...................'...!...B..."...d...$...............*.......".......]...........u...$.......@.......&...`...".......].......R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2212 messages, Project-Id-Version: GNU gnupg 2.4.5 'Enter the user ID. End with an empty line: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):221462
                                                                                                                  Entropy (8bit):5.268163919339095
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:2ryy5Kz6ydFxmlymyBRa+6Y1FQFlzwTA30yePRab:R6C2lN86MklETA30vu
                                                                                                                  MD5:FE991394507283A43996A76B2CC69EA1
                                                                                                                  SHA1:B489381607FF4729A21B1C017B4AA3C9B20B2F90
                                                                                                                  SHA-256:64909D96C75A09270667544F5E3BAF670081BB1AA35EE0DADF60E9DA046CEFE3
                                                                                                                  SHA-512:8A23240190345F6AD3110C4D32196BDE3483D4A2FB9DA7181D1EEA3FE68807E966B6125F93E681B34E100665B787F53F820B6E192E8B9616E89208DDA6E1D84D
                                                                                                                  Malicious:false
                                                                                                                  Preview:................<E......\...........-.......;................................................................?.......[.......x...2.............................0.......2...P...7.......2.......D..........3...I...b...7..................................%.......=.......W.......t...................$.........................&...+...8...&...d...#.......*..............................!.......!...?.......a.......w...................*...................................0.......>.......U...$...r...................&...............,...........3.......?.......\...!...s...................................................)...4.......^... ...v...................................G...........E.......X.......d...................................<.......$...........-.......I.......[.......m...%...~...........................!.......O.......G...K...5...............&...................'...!...B..."...d...$...............*.......".......]...........u...$.......@.......&...`...".......].......R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 290 messages, Project-Id-Version: gnupg 1.0.6d 'Donu la uzantidentigilon. Finu per malplena linio: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):28068
                                                                                                                  Entropy (8bit):5.075553252066495
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:X49whhV15ZEmXkzxuRGDGauyrH6u4KjLEG:XjhVxE7uRoPN
                                                                                                                  MD5:C50CADBB211787262ADEC3BE7A4A2000
                                                                                                                  SHA1:096344484906E3C9F4477381455353620067AF15
                                                                                                                  SHA-256:A10D8A5E69CA608F6CEDB16868597930306F4B6219D38863E02790228DFA5431
                                                                                                                  SHA-512:D18B03AFA44FB0C39919BAE7B313ED5DEC9D45EC6F71CD0D3ED63B8B257BD43A2E2D519A02F8D08D940D5387DAB2BE21EDA5493404AB31F3B415734369D9E98B
                                                                                                                  Malicious:false
                                                                                                                  Preview:........".......,.......<.......P...-...Q...................................................D...'.......l...I...................................<...$...Y...&...~...,...................................).......E.......^..."...}...%.......&.......!.......%......."...5...#...X...'...|... ...........................................).......A...(...R...$...{...................#.......'.......H...........^.......k.......x...3.......4.......-...........*.......Y...#...c...&.......&.................................... ....... ..#...2 .."...V ......y ..E....!......X!......v!.......!.......!.......!.......!.......!......."......("......:"..%...Q"......w".. ....".......".......".......".......".......".......".."....#......;#......X#......j#..E....#.. ....#..#....#..)....$......?$......"%......)&......B&..(...N&......w&.......&../....&.......&.......&.......'......6'......N'......i'..!....'.......'.......'.......'..r....'..1...f(..=....(..I....(..4... )......U)..#...t)..1....)..%....)..H....)......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 262 messages, Project-Id-Version: libgpg-error 1.7 'Loka\304\265ara funkcio fiaskis'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16312
                                                                                                                  Entropy (8bit):4.9815982532819065
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:oVyRm9X763W3Ajjh/Peht90sC2HO7SDiVCXaVo+GAVor3gJHO:oVTX76G0hXehtbC2HO7SDiYmJG1rl
                                                                                                                  MD5:D9FA69000AB25BC61A7269CE730A2B66
                                                                                                                  SHA1:B58357F965EF6E4D036FA2BB6E798191EE7D7C78
                                                                                                                  SHA-256:C6BCD649E8CB54C3805DF1FA22E849AFD6B45AC5B7F7DC92E311185FDABADE75
                                                                                                                  SHA-512:C033D859F29F5A78D41E791D7A222F6AD7C26A05FD1B319E5F32EEB5BC288E363C07658D59A110D7735C9085851CDF1F82BF85902A328D68A34CAB85B1B3D52B
                                                                                                                  Malicious:false
                                                                                                                  Preview:................L...]...|...............................!.......0.......;.......B.......L......._.......m.......u...................................)...................................7.......F.......V.......d.......u.......y...............................................................................).......8.......X.......l.......|.......................................................................................".......&.......0.......6.......;.......P.......b.......p.......v.......|.......................................................................1.......A......._.......n.......z.......................................................................................+.......=.......J.......e.......~.......................................................................*.......;.......N.......^...(...m.......................................................................*.......;.......O.......g...............................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2017 messages, Project-Id-Version: gnupg 2.0.9 'Introduzca ID de usuario. Acabe con una l\303\255nea vac\303\255a: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):214598
                                                                                                                  Entropy (8bit):5.232617792303374
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:kQrSVV6OsFCpYl84Ra6BFiqoCW7rR0NR4agB:w6tWKVNRuB
                                                                                                                  MD5:E18BE91CF6DCC799FA6ED9FF90677286
                                                                                                                  SHA1:A4D62566EBAB4A84BAF71846FAAF5243A1A2F517
                                                                                                                  SHA-256:DB2D7483CF70D1BBB43640AF6053C89D508037B2553C80DE0BD185CE9BC42D72
                                                                                                                  SHA-512:0C19217E3AF0B37E9E0334CF9C034F111772E75980E1A585D5904DBE26B2A77245EAF2F36EC3CE2B936F8290F7625CBDDB1390318BE9702F12B0E3CEF041D6AF
                                                                                                                  Malicious:false
                                                                                                                  Preview:................$?......,~......0...-...1...;..._.............................................................................(...2...E.......x...................2......7.......2...:...D...m...........I......7...+.......c.............................................................-...$...F.......k...................+.......&......#...................;.......Q.......q.......~...........................$......................&...#.......J...,...e...........................!..........................%.......@.......[.......v..........................G..........%.......8.......D.......a.......m...................<.......$..................).......;.......M...%...^...........!.......O.......G.......5...I...........&......................!.......".......$...=.......b...*.......".......]..........+...$.......&......".......].......R...}.....................................(.......A.......V.......k...P..............0...........'.......6...!...T...!...v...9.......(......$...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 393 messages, Project-Id-Version: libgpg-error 1.30-beta4 'Una funci\303\263n locale ha fallado'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):27013
                                                                                                                  Entropy (8bit):5.00948877895792
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:5v8OPPdYROgIvMhzsQfswHYrSb3X/204anEyuFjcu:IUgIvMVh/HYebX/2taELFjcu
                                                                                                                  MD5:0197C09754A0E65027120D0F9DBCD440
                                                                                                                  SHA1:9C722E6CF89ACBFC6BE05FC30796CE7F85F7D782
                                                                                                                  SHA-256:DB6BFB99034DDE596407ADCCE723C0A63DD585415F148D19B9F3F777E98DF33B
                                                                                                                  SHA-512:DB025464ED4B1E476DD3949020918914522426ABC55BB352D004B1E96E25CAC178F479675840CE1C7D26E08A10A411C0F204042530EBB903858F2F92C6A1ABE8
                                                                                                                  Malicious:false
                                                                                                                  Preview:................d............... !......!!......:!.."...Q!......t!.."....!.......!.......!.......!.......!.......!.......!.......!......."......."....../"......="......E"......T"......d"..$...z"..,...."..+...."..&....".......#..%...=#......c#......v#..!....#..)....#..#....#.. ....#.......$.......$.......$......L$..%...[$.......$.......$.......$.......$.......$.......$.......$.......$.......$.......$.......%......*%......>%......I%......^%......o%......|%.......%.......%.......%.......%.......%.......%..#....&......6&.. ...V&......w&.......&.......&.......&.......&..&....&.......'......%'......1'......D'......W'......m'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......(.......(...... (......$(......((......2(......8(......=(......R(......d(.......(.......(.......(.......(.......(.......(.......).......).......)......()......?)......[)......s).......).......).......).......)..!....).......).......).......*......9*......H*......T*......g*......s*.......*......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 410 messages, Project-Id-Version: gnupg 1.2.2 'Sisestage kasutaja ID. L\303\265petage t\303\274hja reaga: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41196
                                                                                                                  Entropy (8bit):5.132737984539333
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:hKqVbac44jOROHEqezoTRudQiFoPZrNRf5ASsz4dZhD:JVbac4kEOHZTRudh4Rx5ASzhD
                                                                                                                  MD5:84EE8EC3DDF88498C6D95FE12DD9195F
                                                                                                                  SHA1:95EA77C3BA2B5F5EDD584F83A612C982917CB84C
                                                                                                                  SHA-256:DED92E0DAA3DEB6D85CF52DF85A48FFDCDECDB7FFA5D51044540DC5ECEF2F81C
                                                                                                                  SHA-512:0736D8164E13BAEB92B0F48EA93718F7BDDC0E86417950CA04FED33C82150740DC728E16E27CFE2B7D50F02FDEBDB565F905E3B95FC33CA0276C7B15DC786FAB
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................#...........H"..-...I"......w".......#.......#.......#.......#.......#.......$......($..D...E$.......$..I....$.......%...... %......:%......W%......t%.......%..$....%..&....%..,....%......#&......@&......S&......p&.......&.......&..]....&.......'......5'......Q'......j'.."....'..%....'..&....'..!....'..%....(.."...A(..#...d(..'....(.. ....(.......(.......(.......)...... )......5)......M)..(...^)..$....).......).......)..#....).......).......*......7*......V*..&...n*..%....*..,....*..'....*..H....+......Y+......f+......s+..-....+..0....+.......+.......,......:,..3...A,..4...u,..-....,.......,.......-.......-.......-..:...(-......c-.......-..#....-..&....-..&....-..............$...G...-...@...u...>.......+.......=...!/......_/.."...o/..:..../......./......./......./..-....0......30..#...>0......b0.."...i0.......0..E...%1......k1.......1.......1.......1.......1.......1.......2......$2......?2......X2......n2......~2.......2..%....2.......2.. ....2.......2.......3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 410 messages, Project-Id-Version: gnupg 1.2.2 'Sy\303\266t\303\244 k\303\244ytt\303\244j\303\244tunnus. Lopeta tyhj\303\244ll\303\244 rivill\303\244: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):42743
                                                                                                                  Entropy (8bit):5.104443188666096
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:hKDZwxPQzT44jOROHEqezoTRudmYGcJrxl52qJV3bx6tRG0LEIexxJkz:VdQP4kEOHZTRudm4rxl5lJV3l6tReU
                                                                                                                  MD5:823C61DAC85855B482BE3591B4C7EA3F
                                                                                                                  SHA1:758BA2AB00BCAA7D47C203D4B7DB47F545BFD36F
                                                                                                                  SHA-256:3DE9053043EFF3BA610037360224BE7B7C28C7B2A8F94AA5A1FE16187122A4B9
                                                                                                                  SHA-512:EDF8E62AB6FB85B479F6F54595AD2B64DED7FFB4F2D79C382FF1FA8F9DBF539A3A3A155FDAF35C9E811169648766718E300C1528D99DE463003537D90FDBCBED
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................#...........H"..-...I"......w".......#.......#.......#.......#.......#.......$......($..D...E$.......$..I....$.......%...... %......:%......W%......t%.......%..$....%..&....%..,....%......#&......@&......S&......p&.......&.......&..]....&.......'......5'......Q'......j'.."....'..%....'..&....'..!....'..%....(.."...A(..#...d(..'....(.. ....(.......(.......(.......)...... )......5)......M)..(...^)..$....).......).......)..#....).......).......*......7*......V*..&...n*..%....*..,....*..'....*..H....+......Y+......f+......s+..-....+..0....+.......+.......,......:,..3...A,..4...u,..-....,.......,.......-.......-.......-..:...(-......c-.......-..#....-..&....-..&....-..............$...G...-...@...u...>.......+.......=...!/......_/.."...o/..:..../......./......./......./..-....0......30..#...>0......b0.."...i0.......0..E...%1......k1.......1.......1.......1.......1.......1.......2......$2......?2......X2......n2......~2.......2..%....2.......2.. ....2.......2.......3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1799 messages, Project-Id-Version: gnupg 2.1 'Entrez l'identit\303\251, en terminant par une ligne vide\302\240: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):200784
                                                                                                                  Entropy (8bit):5.277697644136111
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:9Ag6OcFf7eHS4RabtM3ReC974YAw9z42qyZtP:mg6FZWQuegXpz4wtP
                                                                                                                  MD5:3B44B0356476DAFDBF3D3DACA16934CA
                                                                                                                  SHA1:7039F4EA3543C7FFF77517226E026F0EEAEC9236
                                                                                                                  SHA-256:A971D0EDE175A37A7741C47004796F29E2F4557E57FCEF1BBBE83993A885B4D2
                                                                                                                  SHA-512:367A0F8D36174682A948FDD819A93E4006CB8467B5CE790E3C0F7B2C3889A2C54D398652C320DA6CF27C525A8FA83E4C16025EBA2F3ADE6390A5C5628AA5EA0E
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T8.._....p..........-.......;...7.......s.......|...............^.......r.....................................................;...2...X...7.......2......D...........;...I...j...7..................................-.......E......._.......|...................$......................+...#...&...O...#...v............................................................. ...$...=.......b.......x...&...............,..........................'...!...>.......`.......v.....................................................0.......I.......\.......h................................................................%... .......F...!...Q...O...s...G......5...........A...&...[...................$..............*......."...'...]...J...........0......................!...!...9...C...(...}...$.......,......'........... .......<...&...U.......|...B.......=.............."...8...%...[...&.......!.......%......"......#.......'...7... ..._.............................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 328 messages, Project-Id-Version: libgpg-error-1.17 'Un compteur devrait envelopper'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22649
                                                                                                                  Entropy (8bit):5.055126144772051
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:uWvgE6BZ1vF7vhtz1wLsJ7HfBSaiaCXasEoNgOmvibF5Pl/JGeGCqwHvcYkyIcNl:VreJ7vhtz1zJ7HfBSaiXl3gOmvibF5P1
                                                                                                                  MD5:4942E6FE7CF37A622E414C6731A6CA74
                                                                                                                  SHA1:B08052F13EE994427B4E1AFA6A62B21AD56C78B1
                                                                                                                  SHA-256:43C4E3737F68548F7E15E6053917CF34DDED9EABC71606BAA836CBD64878341C
                                                                                                                  SHA-512:73ED48A0B882210B62D7DFEC1E659AF48DFD9B9DEB9F5856477E957E601E870B9088314EA29160199B107CA06025FF4A87DD317E8AABC4C7386CD5476E747C44
                                                                                                                  Malicious:false
                                                                                                                  Preview:........H.......\...............x.......y.......................................................................................'......./.......>.......N...$...d...,.......+.......&...............%...'...,...M.......z...........!.......).......#...........................$.......B...*...Q...%...|...,...........................................................).......:.......>.......J.......^.......i.......~........................................................ ....... ..#...2 ......V ......v ....... ....... ....... ....... ....... ....... .......!.......!.......!.......!......;!......M!......^!......j!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!......."......)"......A"......U"......d"......u".......".......".......".......".......".......".......".......#.......#...... #......5#......A#......W#......j#.......#.......#.......#.......#.......#.......#.......#.......#.......$......'$......4$......M$......d$......|$.......$.......$......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 408 messages, Project-Id-Version: gnupg 1.2.4 'Introduza o ID de usuario. Remate cunha li\303\261a en branco: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):42679
                                                                                                                  Entropy (8bit):5.069737169703256
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:7EajmjCcoLwMIRRHFnezZTRudg6+coVRaxuOvS9JwYCR:Ij2NwMyRHOTRudgNcoVRaxu8L
                                                                                                                  MD5:40842ADE1B6414144F198FCCCBCBC351
                                                                                                                  SHA1:663BDB2D4BC72DFA49B78E1152FB2B025E900802
                                                                                                                  SHA-256:C887DC550B6A7D33E1A131547B51D79403CB37FB819F48E08C7AC8A273F3C327
                                                                                                                  SHA-512:277F511A858E2573E34F5418CAB385C266CB2E9875E5A429353EF8AC160912BFE7538AA7BFFC17399AFD7FE7FC5306306DBEC466E94772C747DAD74A6E9C8E1E
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................#...........("..-...)"......W"......`#......x#.......#.......#.......#.......#.......$..D...%$......j$..I....$.......$.......%.......%......7%......T%......m%..$....%..&....%..,....%.......&...... &......3&......P&......b&......|&..]....&.......&.......'......1'......J'.."...i'..%....'..&....'..!....'..%....'.."...!(..#...D(..'...h(.. ....(.......(.......(.......(.......).......)......-)..(...>)..$...g).......).......)..#....).......).......).......*......6*..&...N*..%...u*..,....*..'....*..H....*......9+......F+......S+..-...q+..0....+.......+.......+.......,..3...!,..4...U,..-....,.......,.......,.......,.......,..:....-......C-......a-..#...}-..&....-..&....-.......-..........G.......@...U...>.......+.......=..../......?/.."...O/..:...r/......./......./......./..-..../.......0..#....0......B0.."...I0......l0..E....1......K1......i1.......1.......1.......1.......1.......1.......2.......2......82......N2......^2......p2..%....2.......2.. ....2.......2.......2......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 412 messages, Project-Id-Version: gnupg 2.2.20 'Adja meg a felhaszn\303\241l\303\263i azonos\303\255t\303\263t! \303\234res sorral fejezze be: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):44132
                                                                                                                  Entropy (8bit):5.294474866981511
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:xjtiBYWhnOHEqezoTRudfNg0A7FfwKpVPuNGwlKjqjgXV/5rmuK/CgNlt5r+luEY:d2YGOHZTRudfNgdF4KpVPuUwlKjqjuVg
                                                                                                                  MD5:7C4C02D653F9FE7EF6CBEB82B7ADEA37
                                                                                                                  SHA1:10B995D0C69E6DC400FB9D04F364101B43D39473
                                                                                                                  SHA-256:4F8DE79D608D59FB3A78F5BEA34628D6A46ED8DD1BB327FFECA047CA50FA7D13
                                                                                                                  SHA-512:0AF8573109354B42C8877A9E7ACDFD44839687DC20574297C35723202F3A4127E9F64769A0C23FF115F9DCC4D0574CA96E6C38C0C3ADD238B6FBE9A40AA89652
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................-............"..-....".......".......#.......#.......#.......$......6$......S$......p$..D....$.......$..I....%......K%......h%.......%.......%.......%.......%..$....%..&....&..,...>&......k&.......&.......&.......&.......&.......&..]....'......_'......}'.......'.......'.."....'..%....'..&....(..!...A(..%...c(.."....(..#....(..'....(.. ....(.......)......6)......K)......h)......}).......)..(....)..$....).......).......*..#....*......A*......`*.......*.......*..&....*..%....*..,....+..'...0+..H...X+.......+.......+.......+..-....+..0....,......8,......g,.......,..3....,..4....,..-....,..*... -..#...K-......o-.......-.......-.......-..:....-.......-..........#...4...&...X...&.......................G.......@..../..>...M/..+..../..=..../......./.."....0..:...)0......d0......w0.......0..-....0.......0..#....0.......0.."....1......#1..E....1.......2...... 2......;2......Z2......n2.......2.......2.......2.......2.......2.......3.......3......'3..%...>3......d3.. ...l3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 262 messages, Project-Id-Version: libgpg-error-1.7 'Egy ter\303\274leti be\303\241ll\303\255t\303\241s f\303\274ggv\303\251ny meghi\303\272sult'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17540
                                                                                                                  Entropy (8bit):5.190504943278841
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:oVyRm9X763beDgy6WPeht90sC2HO7SDiVCXaVR1eNX2MpdKsfFcbe:oVTX76aKyehtbC2HO7SDiYm3eNmMpd91
                                                                                                                  MD5:A696E5E6198AFD0FDE0BB8B74E67CD54
                                                                                                                  SHA1:3A684ED942F3B46F24E5D14FA395FD485DA20065
                                                                                                                  SHA-256:4FB08B814593F50929CCE15D5D6BC8F1EFF796961646D7E30D9022A5CF59091A
                                                                                                                  SHA-512:B199FDA0D4FEEACAF81D2D4E36A7169F7521509AF0A527DA9E7D57DE371503AF8048751EBBE019E9CF8E9CF7450372036B88F86F7D79DA6C03FBEC938C236A96
                                                                                                                  Malicious:false
                                                                                                                  Preview:................L...]...|...............................!.......0.......;.......B.......L......._.......m.......u...................................)...................................7.......F.......V.......d.......u.......y...............................................................................).......8.......X.......l.......|.......................................................................................".......&.......0.......6.......;.......P.......b.......p.......v.......|.......................................................................1.......A......._.......n.......z.......................................................................................+.......=.......J.......e.......~.......................................................................*.......;.......N.......^...(...m.......................................................................*.......;.......O.......g...............................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 410 messages, Project-Id-Version: gnupg-id 'Masukkan user ID. Akhiri dengan baris kosong: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41028
                                                                                                                  Entropy (8bit):5.045436242643675
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:hKBtAZS8Gl44jOROHEqezoTRudcTjJVp90ofAM12n:stAc9l4kEOHZTRudcTvj0KAMi
                                                                                                                  MD5:6A7C669DD8EDEEB3735DB8C77CD9857C
                                                                                                                  SHA1:E40026AF410B3234E9DE89BBC5C354A8B381FEBB
                                                                                                                  SHA-256:98B72FDDAEC69B73544EF9D2439309929C8E5378BFD8CBD45534CDBBC0DB4183
                                                                                                                  SHA-512:14200B5A46343AB84C037C6FF89B5D7EB62E130BCE3BE84189CF51F8C9F295BA5F26F76DA7BDC2DED333DD09D9C696B935CC16D86F04C6ED170291B305A7EFCB
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................#...........H"..-...I"......w".......#.......#.......#.......#.......#.......$......($..D...E$.......$..I....$.......%...... %......:%......W%......t%.......%..$....%..&....%..,....%......#&......@&......S&......p&.......&.......&..]....&.......'......5'......Q'......j'.."....'..%....'..&....'..!....'..%....(.."...A(..#...d(..'....(.. ....(.......(.......(.......)...... )......5)......M)..(...^)..$....).......).......)..#....).......).......*......7*......V*..&...n*..%....*..,....*..'....*..H....+......Y+......f+......s+..-....+..0....+.......+.......,......:,..3...A,..4...u,..-....,.......,.......-.......-.......-..:...(-......c-.......-..#....-..&....-..&....-..............$...G...-...@...u...>.......+.......=...!/......_/.."...o/..:..../......./......./......./..-....0......30..#...>0......b0.."...i0.......0..E...%1......k1.......1.......1.......1.......1.......1.......2......$2......?2......X2......n2......~2.......2..%....2.......2.. ....2.......2.......3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2176 messages, Project-Id-Version: GNU gnupg 2.3.0 'Inserisci l'user ID. Termina con una riga vuota: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):235558
                                                                                                                  Entropy (8bit):5.2059104752965855
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:IUegihn6MOiUL57+0u56yNsLFFsrlWuP/qlmkh0tPRaS81Iv1QH0QiF736z+Wk:/EdUdy6ykFFylWXIPRaYv1QH0QiNY+Wk
                                                                                                                  MD5:62CFCA9E240468B9EEFBE967F15E8709
                                                                                                                  SHA1:213D3839F562D8DDCA22349EB8FEAD3EBC4E3D20
                                                                                                                  SHA-256:1E3F1894421096FDB14720CCBAACD84A5AEF49E732BA6315F8C5CFC888F1BA62
                                                                                                                  SHA-512:06F9668E2CA957C4188DB41947008DB6437C2E9F6A9B74F1F93AEB76C01A9469BE8CA1E0B8969A8BCD644D7B0E145E9216E5D27136387839B6327705BE9569D1
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................D..W...........x...-...y...;...............................................................7.......S.......p...2..............................0.......2...H...7...{...2.......D..........+...I...Z...7..........................................5.......O.......l...................$..............................+...0...&...\...#.......*.............................!.......!...7.......Y.......o...................*..................................(.......6.......M...$...j...................&..............,...........+.......7.......T...!...k..................................................)...,.......V... ...n...................................G...........=.......P.......\.......y...........................<.......$...........%.......A.......S.......e...%...v...........................!.......O.......G...C...5...............&.......................!...:..."...\...$...............*.......".......]...........m...$.......@.......&...X...".......].......R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 312 messages, Project-Id-Version: libgpg-error 'Un contatore si azzererebbe (troppi messaggi...)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):21084
                                                                                                                  Entropy (8bit):4.93999025763579
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:Wp/mkMHs1X7jMDr7vhtz1wLsJ7HfBSaiaCXaskhLDBS1FnUcFzjk+/+XNjAIQdz:WVYr7vhtz1zJ7HfBSaiXlkLDB2GPg+X8
                                                                                                                  MD5:C4111D03E490A67B3C2C607D5D4E7847
                                                                                                                  SHA1:A4EFE74389FF34D5FB77BD8E853668FBC5AF3983
                                                                                                                  SHA-256:49E53663C67A3DA73CC93254F44A53A4265A34CF67E724D17BFF3351A337FA99
                                                                                                                  SHA-512:256E9947E4629F3A723B4E442FC3954D175BD38AB8BC738A4318717195F617CB18C54CAAD9B81D88792C2AC280802CFCE9CAAB52CE5FDB45505898E996DCB193
                                                                                                                  Malicious:false
                                                                                                                  Preview:........8.......................(.......).......>.......W.......n.......z...................................................................................$.......,...9...+...f...&...............%.......,...........*.......=...!...F...)...h...#.......................................*.......%...,...,...R...............................................................................................................?.......L.......`.......t...................................#...................&.......:.......Y.......i.......~........................................................................ ....... ......7 ......; ......? ......I ......O ......T ......i ......{ ....... ....... ....... ....... ....... ....... ....... .......!.......!......%!......5!......J!......Z!......x!.......!.......!.......!.......!.......!.......!.......!.......!......."......."....../"......;"......L"......Z"......l"......y".......".......".......".......".......".......".......#......,#......F#......S#......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2212 messages, Project-Id-Version: gnupg 2.4.3 '\343\203\246\343\203\274\343\202\266ID\343\202\222\345\205\245\345\212\233\343\200\202\347\251\272\350\241\214\343\201\247\347\265\202\344\272\206: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):252874
                                                                                                                  Entropy (8bit):6.063571197567693
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:2ryy5rfa6ydFxmlymyBRaC4elEL/CDNJv9Z4je:yfa6C2lNvev
                                                                                                                  MD5:FF1EFE366CC735F44FD9D6B1B1EEFA48
                                                                                                                  SHA1:45F362C9FC7E498A8F4D06091195251F678B5E07
                                                                                                                  SHA-256:70BE58269A24192E57024964E543DF666334D4F5DC51506A1FDFC7E608EB9252
                                                                                                                  SHA-512:5C60EA98E29C383F984C6FF44231652784F588C1F929E0804C375571E9FF9A478CDA303BAFF9E010D99852A90CB4DB2B2375347211D2E53C3D7F6F8EB5B02C93
                                                                                                                  Malicious:false
                                                                                                                  Preview:................<E......\...........-.......;................................................................?.......[.......x...2.............................0.......2...P...7.......2.......D..........3...I...b...7..................................%.......=.......W.......t...................$.........................&...+...8...&...d...#.......*..............................!.......!...?.......a.......w...................*...................................0.......>.......U...$...r...................&...............,...........3.......?.......\...!...s...................................................)...4.......^... ...v...................................G...........E.......X.......d...................................<.......$...........-.......I.......[.......m...%...~...........................!.......O.......G...K...5...............&...................'...!...B..."...d...$...............*.......".......]...........u...$.......@.......&...`...".......].......R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 494 messages, Project-Id-Version: libgpg-error 1.47 '(\345\206\205\351\203\250SQL\343\202\263\343\203\274\343\203\211: empty)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):39051
                                                                                                                  Entropy (8bit):5.724658948448436
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:xBeVITo57cgEZ7vMOzdCw1wHo9J8b0tfIXm3F2Pppe:L2oIcgEZ7vMKozHocAtfIX5+
                                                                                                                  MD5:AD993482D9CE0495CDB6FE70A3985332
                                                                                                                  SHA1:EAD4CAF532D8C0F3D1B46763D18D34668BFDE213
                                                                                                                  SHA-256:070CFC6104B08CF3F26E7C7C43DE61D0F073A1A02A8C3123C68A6F24898F3D84
                                                                                                                  SHA-512:948B4B93E2D8CA12530AFEC85C81DC7860B8FBA8F9C6E0DBED5AE9E9E58955B208D0649AF1CAEC24872B0BD18DC6254933F9B01262A3DAE0C33023A044FDB287
                                                                                                                  Malicious:false
                                                                                                                  Preview:................................H)......I)......d)......~).......).......).......).."....).......*.."....*......4*......J*......Z*......i*..&...z*.......*.......*..(....*.......*.......*.......+.......+......++......9+......A+......P+......X+......k+......{+..$....+..,....+..+....+..&....,......6,..%...T,..,...z,.......,.......,..!....,..)....,..#....-.. ...3-......T-......c-......r-.......-.......-..*....-..%....-..,....-......,.......<.......J.......U.......b.......t................................................................/......./......)/......:/......G/......[/......o/......./......./......./......./..#..../.......0.. ...!0......B0......V0......u0.......0.......0.......0..&....0.......0.......1.......1......,1......?1......X1......n1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......2.......2..,...42......a2......k2......o2......s2......}2.......2.......2.......2.......2.......2.......2.......2.......3.......3......H3......V3......\3......b3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2013 messages, Project-Id-Version: GNU gnupg 2.1 'Skriv inn bruker-ID og avslutt med tom linje: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):209765
                                                                                                                  Entropy (8bit):5.31531124218072
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:53dIvk3ROZS/w2+0Z56O1z4Ffpri//LLNvH94RaS83b2c5Y9lhU0LcLUKacITiPm:573YZL26OeFfpinb4RaDu9lEm
                                                                                                                  MD5:C68273BA0D2CD2AB39775E6859776280
                                                                                                                  SHA1:B90D1AD894A8F7EC20F98AE709EE7B125EA8271B
                                                                                                                  SHA-256:9B68195E5C4D286284F73DA5CE97B37D268603ECB157D896AD5F10868C81231E
                                                                                                                  SHA-512:D8CFE53BE93D0E467442C7A5E265FA1B7693FD2BE22F2D3F981788CF185B98B962714782DD3D92C2A7F41E66ABFACA7FF38EC3EECEA75F8B1290386A88217076
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................?.......}.........-......;...........S.......\.......t.......>.......R.......k.................................2...........0.......M.......j...2.......7.......2......D...%.......j...I.......7..................8.......D.......\.......t.................................$...........#.......@.......]...+...o...&.......#.................................).......:.......H......._...$...|...................&..............,...........=.......I.......f...!...}.............................................!.......9.......T.......o...G................................................-.......J...<...V...$.....................................%.........../.......N...!...Y...O...{...G......5...........I...&...c...................!......"......$...........,...*...I..."...t...]...............$...z...@.......&......".......]...*...R.......0..........................4.......M.......d.......}...................P..............0...2.......c.......r...!.......!.......9...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 311 messages, Project-Id-Version: libgpg-error 1.10 'Een teller loopt rond'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):20438
                                                                                                                  Entropy (8bit):4.974628209346539
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:ApUqpEoMDA7vhtz1wLsJ7HfBSaiaCXasyzBx+RDJCen+yIdkJji2yETeZr:MUqpqA7vhtz1zJ7HfBSaiXlIBx+RDYyO
                                                                                                                  MD5:7DF4ABCE3B45DBFB9FC4F03DAA2739A6
                                                                                                                  SHA1:91EA8332DA4C8372E721BA15D15790CBE1E06B60
                                                                                                                  SHA-256:BAB673E0D10D31A7D2110BBB5D1BF09A8393239435BF64319D4FD056C76FDD67
                                                                                                                  SHA-512:16FCB9B0B06224D8052F3A06FEC849FB0A4B48979680D287BCC2B9C16E863452076CB15811372E59F28789DF1FB8239B724DE6106E64CCBCD0E8D55FE3BAFC98
                                                                                                                  Malicious:false
                                                                                                                  Preview:........7...............................................G.......^.......j.......y...........................................................................$.......,...)...+...V...&...............%.......,...................-...!...6...)...X...#.......................................*.......%.......,...B.......o......................................................................................................./.......<.......P.......d.......}...........................#...........................*.......I.......Y.......n................................................................................ ......' ......+ ....../ ......9 ......? ......D ......Y ......k ......y ....... ....... ....... ....... ....... ....... ....... .......!.......!......%!......:!......J!......h!......w!.......!.......!.......!.......!.......!.......!.......!.......!......."......."......+"......<"......J"......\"......i".......".......".......".......".......".......".......#.......#......6#......C#......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2212 messages, Project-Id-Version: gnupg-2.4.4 'Identyfikator u\305\274ytkownika (pusta linia oznacza koniec): '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):244708
                                                                                                                  Entropy (8bit):5.476422918144549
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:2ryy5Gv96ydFxmlymyBRaxwOMoq+AjMfti7yy9fFz:fv96C2lNbMobffti7yyBJ
                                                                                                                  MD5:954E63685BF62AA9AE12C14C76131A63
                                                                                                                  SHA1:6FD1C5CA2D16E5E995C32FE9038DD4751D0D14F2
                                                                                                                  SHA-256:27076A5FA4E6AD7B0FD43DF445D1D6986C2D3ADD094D8885ED7CA390FA7AE68A
                                                                                                                  SHA-512:677A32AFE059B79F2A6856B8AFC6B6A065D656D72A3FDB2363C0C47D8C9CA607BA0A8AD6CA5F97992A0873160AE155C117CECAAAFD4A2FA3805C7B6DEC3105B7
                                                                                                                  Malicious:false
                                                                                                                  Preview:................<E......\...........-.......;................................................................?.......[.......x...2.............................0.......2...P...7.......2.......D..........3...I...b...7..................................%.......=.......W.......t...................$.........................&...+...8...&...d...#.......*..............................!.......!...?.......a.......w...................*...................................0.......>.......U...$...r...................&...............,...........3.......?.......\...!...s...................................................)...4.......^... ...v...................................G...........E.......X.......d...................................<.......$...........-.......I.......[.......m...%...~...........................!.......O.......G...K...5...............&...................'...!...B..."...d...$...............*.......".......]...........u...$.......@.......&...`...".......].......R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 494 messages, Project-Id-Version: libgpg-error 1.47 '(wewn\304\231trzny kod SQL: pusty)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):35073
                                                                                                                  Entropy (8bit):5.236408346644935
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:xBeVDj7z7SZ7vMOzdCw1wHo9J8b0tfI+ESsZSwqG:L2DKZ7vMKozHocAtfI+ESskDG
                                                                                                                  MD5:1BA943B03EFC2EC0CA6DF5E29290A559
                                                                                                                  SHA1:53097D35364C5DBAF978A4B6B9678ECC405E2AC7
                                                                                                                  SHA-256:99ED9F91D22C1C95665F3A3A32058F1CF528E2AF1F7897F35836755F63DBDCC1
                                                                                                                  SHA-512:37CCED1D906A95D3B83A430FD629072AB397EE1782B8D758A3D5A9ABE83BB9AB132352C1DD58C0460D45E43B47F32B06B479FFB72ECF9B92D17189F5E62D1D88
                                                                                                                  Malicious:false
                                                                                                                  Preview:................................H)......I)......d)......~).......).......).......).."....).......*.."....*......4*......J*......Z*......i*..&...z*.......*.......*..(....*.......*.......*.......+.......+......++......9+......A+......P+......X+......k+......{+..$....+..,....+..+....+..&....,......6,..%...T,..,...z,.......,.......,..!....,..)....,..#....-.. ...3-......T-......c-......r-.......-.......-..*....-..%....-..,....-......,.......<.......J.......U.......b.......t................................................................/......./......)/......:/......G/......[/......o/......./......./......./......./..#..../.......0.. ...!0......B0......V0......u0.......0.......0.......0..&....0.......0.......1.......1......,1......?1......X1......n1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......2.......2..,...42......a2......k2......o2......s2......}2.......2.......2.......2.......2.......2.......2.......2.......3.......3......H3......V3......\3......b3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2205 messages, Project-Id-Version: gnupg 'Introduzir a ID do utilizador. Terminar com uma linha vazia: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):235472
                                                                                                                  Entropy (8bit):5.278406292351405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:z1NJ9vAaSpnc2e+0g56yN00FxorlytP/4ccThYFBRaS/rTLlmXDy1fcdww4UypJE:ZNjXwnp6ydFxmly9dBRasG4JR+spha
                                                                                                                  MD5:2C7834C67F80D8A3A49A7BCA63573C9A
                                                                                                                  SHA1:70A904780F9CB77A13D3994A014E6FA3D84F15C8
                                                                                                                  SHA-256:F5FA303DCE6F6289D42E9A7EF51FB6800073B1895398510F503C07B4EA75DC39
                                                                                                                  SHA-512:845872AECD351A02B2B0BB682EC8B431663B21A0C6D0C9A205FAE48423A28B03FC3AA0793DCDBFCCAAFC340CE63AD0F4C82B52FB1D074C8950F693B546F2005D
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................E.................-.......;...?.......{.......................f.......z.........................................2...%.......X.......u...........0.......2......7.......2...K...D...~..........I......7...<.......t.....................................................!.......>...$...W.......|...................+......&.......#.......*...?.......j...................!.......!.........................'.......4...*...R.......}...........................................$...........'.......=...&...T.......{...,...............................!...........%.......;.......V.......q...................)............... ...........'.......>.......Y.......t...G...................................................2.......O...<...[...$.......................................%...........4.......S.......^...!...i...O.......G.......5...#.......Y...&...s...................!.......".......$...........<...*...Y...".......]...............$.......@.......&.......".......]...:...R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 312 messages, Project-Id-Version: libgpg-error 1.17 'Um contador daria a volta'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):21316
                                                                                                                  Entropy (8bit):5.030072151029413
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:Wp/mkMHCcefMDr7vhtz1wLsJ7HfBSaiaCXaspJPu9VAPqW0chONRuoNuS3pVwu0I:WvcJr7vhtz1zJ7HfBSaiXlXPu9VAPb09
                                                                                                                  MD5:9C07FB72AFF8C953ED8F77B98842BDAF
                                                                                                                  SHA1:0D7591C2DF9AA53F2461C3093D49DA3DE48A31C1
                                                                                                                  SHA-256:A6B963D488B98EB4561A31D54A2466169D2449920B991D000981A3328AFD18BD
                                                                                                                  SHA-512:6CCFE1240B818EF9864CA41F5C6AD67085639F295C5FAF73D3F56F6870CB30F285E0117936DB4EE6A8CEA4A84196AA3316193BD82F2B259093B45C57F6197A4A
                                                                                                                  Malicious:false
                                                                                                                  Preview:........8.......................(.......).......>.......W.......n.......z...................................................................................$.......,...9...+...f...&...............%.......,...........*.......=...!...F...)...h...#.......................................*.......%...,...,...R...............................................................................................................?.......L.......`.......t...................................#...................&.......:.......Y.......i.......~........................................................................ ....... ......7 ......; ......? ......I ......O ......T ......i ......{ ....... ....... ....... ....... ....... ....... ....... .......!.......!......%!......5!......J!......Z!......x!.......!.......!.......!.......!.......!.......!.......!.......!......."......."....../"......;"......L"......Z"......l"......y".......".......".......".......".......".......".......#......,#......F#......S#......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 797 messages, Project-Id-Version: gnupg 1.4.2rc1 'Introduce\305\243i ID-ul utilizator. Termina\305\243i cu o linie nou\304\203: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):82533
                                                                                                                  Entropy (8bit):5.225997685016031
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:M2znrc5lJiEECx/0o4JRadwDVy3qj07r9rHdqnPC:M2rYArCx/0o4JRad0j07r97
                                                                                                                  MD5:4B9522E90CEEDE5EC1F49EE0B45CD1D2
                                                                                                                  SHA1:88A6D670A1B4A6ED46D37811D11D49A17630E27D
                                                                                                                  SHA-256:DC6A0B629EEC676FB502C86B58B2219EDD9104F044DA0ED497C0E7A61E093465
                                                                                                                  SHA-512:3318A8C69F1154E04EB75E28DC5D1335CA173F9771EAA7805D274EC890AA9C094C3BCE6CD8B24A8854B1D39C8754C451F3952ED57102F829CB2E5650D0C64E85
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................'....1.......B..-....B.......B.......C.......C.......D.......D.......D.......D.......E......1E......NE......kE..2....E..7....E..2....E..D...&F......kF..I....F..7....F.......G......9G......EG......]G......uG.......G.......G.......G.......G..+....G..&... H..#...GH......kH..$....H.......H.......H..&....H.......I..,....I......II......fI..!...}I.......I.......I.......I.......I.......I.......J......'J......3J......HJ......eJ......wJ.......J.......J.......J.......J..*....J.."....K..]...<K.......K.......K..,....K..'....L......(L......DL......]L..B...yL..=....L.......L.."....M..%...<M..&...bM..!....M..%....M.."....M..#....M..'....N.. ...@N......aN......~N.......N.......N.......N.......N..(....N..$....O......<O......QO..#...eO.......O.......O.......O..!....O.......P......%P......DP..&...\P..%....P.......P..,....P..'....P..H....Q......SQ......`Q......mQ.......Q.......Q.......Q..D....Q..-... R..0...NR..I....R..*....R..+....R..'... S......HS......US......mS......~S.......S......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 226 messages, Project-Id-Version: libgpg-error 1.1 'O func\305\243ie locale a e\305\237uat'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14455
                                                                                                                  Entropy (8bit):5.004149323676967
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:b5VL3IS6Fevht9Is+ZH4VSkuaCmaVGUVK2mop7tAkSao1d:b5R3IFevht7+ZH4VSkuXPjd7nSaoP
                                                                                                                  MD5:D0834F12227079DE7B88FC79FD3006C7
                                                                                                                  SHA1:B51BDA518D0F34E74B94BBE206DC1EAF4E13D63B
                                                                                                                  SHA-256:BE32E601B982C8AF7F1219ACCD449EF628B20061F6D30E0853A8E68D7B4B067B
                                                                                                                  SHA-512:E8A8DA358BFFEED2AC2A7289B579D1B84060704B3957E9EBD59012A05702FAB98C3340EF50BD6C46839C74A2C36D244E991F3B1653AAE51581726C22C751CCAC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................,...3...<.......................".......9.......H.......O.......Y.......l.......z...........................................).......#...........,.......;.......J.......h.......w...............................................................................................0.......D.......Z.......i............................................................................... .......2.......C.......O.......S.......W.......a.......g.......l.......z............................................................................................... .......3.......H.......T.......e.......s...............................................................................H.......U.......d.......r...........................(........................................... .......2.......E.......b.......r...............................................................................................%.......5.......?.......M.......\.......p...........$...........................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2062 messages, Project-Id-Version: GnuPG 2.2.0 '\320\222\320\262\320\265\320\264\320\270\321\202\320\265 \320\270\320\264\320\265\320\275\321\202\320\270\321\204\320\270\320\272\320\260\321\202\320\276\321\200 \320\277\320\276\320\273\321\214\320\267\320\276\320\262\320\260\321\202\320\265\320\273\321\217. \320\227\320\260\320\262\320\265\321\200\321\210\320\270\321\202\320\265 \320\277\321\203\321\201\321\202\320\276\320\271 \321\201\321\202\321\200\320\276\320\272\320\276\320\271: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):289444
                                                                                                                  Entropy (8bit):5.463802337310307
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:40GUBIOkt6JOFlF5HV4RaXSjPPtfGJG0ujnprttI8NktnBplhK0zgHz:keIbt68Z9jS7PtfGUrjnprttI8NktnB4
                                                                                                                  MD5:6169324D7D98E5326F7AAC5156AC84E7
                                                                                                                  SHA1:278CEB20A7F872B58A958D8C4B19D1BE45CF07FE
                                                                                                                  SHA-256:0360D76DB5C4C65EA2396B6E0EE8FDFDA741A91CC146BF4C8A64571D15EDDD1D
                                                                                                                  SHA-512:E1E44DA3DF2E0B8D8BC4329A1C57F1E44F65E7F700AF3DECCF8FCEA6958944465F31AA0832287F3BBF1CC5F867089D418827CB140603F799B673D0D1F1BA1401
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................@.................-......;...........[.......d.......|.......F.......Z.......s.................................2...........8.......U.......r...2.......7......2.......D...-.......r...I.......7..........#.......@.......L.......d.......|.................................$...........+.......H.......e...+...w...&.......#.................................1.......>.......O.......].......t...$......................&..............,...%.......R.......^.......{...!.................................................6.......N.......i...........G..................................!.......-.......B......._...<...k...$.....................................%...........D.......c...!...n...O.......G......5...(.......^...&...x...................!......".......$...........A...*...^...".......]...............$.......@.......&.......".......]...?...R.......0..........!.......4.......I.......b.......y...........................P..........,...0...G.......x...........!.......!...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 452 messages, Project-Id-Version: libgpg-error '\320\221\321\213\320\273\320\276 \320\261\321\213 \320\277\320\265\321\200\320\265\320\277\320\276\320\273\320\275\320\265\320\275\320\270\320\265 \321\201\321\207\320\265\321\202\321\207\320\270\320\272\320\260'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):40694
                                                                                                                  Entropy (8bit):5.288171789316034
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:yklyR+WRRkvsWIy27vMtzdui1wH/9JSbStj3ZrjsSH/50RvJZ:lgROky27vMpkRH/y+tj3Zrgu/50RX
                                                                                                                  MD5:6C9A697DCC16B3547284F12ABED9AC23
                                                                                                                  SHA1:D2ED6A1C86176204409F2EB67290ACB3A099AEF9
                                                                                                                  SHA-256:603E88FDB6321D0DEA325E49A3710587294E2F1591C9EBB0DFEC5F152969E2A8
                                                                                                                  SHA-512:90F7F0A8F42E847022B0D44B38BD5B254F136A1F6A8C114B9816F17C960D26BC1FBDC40AEFB82382818FCE5F202FA7411F4438DEB6DDA45EB27182894BB26E0E
                                                                                                                  Malicious:false
                                                                                                                  Preview:................<..._...\........%.......%.......%.......&.."....&......A&.."...M&......p&.......&.......&.......&.......&.......&.......&.......&.......&.......&.......'.......'......!'......1'..$...G'..,...l'..+....'..&....'.......'..%....(..,...0(......](......p(..!...y(..)....(..#....(.. ....(.......).......)......()......F)..*...U)..%....)..,....).......).......).......).......).......*.......*......-*......>*......B*......N*......a*......|*.......*.......*.......*.......*.......*.......*.......+.......+....../+......C+......Y+......h+..#....+.......+.. ....+.......+.......+.......,......,,......E,......b,..&...w,.......,.......,.......,.......,.......,.......,.......-.......-......%-......5-......F-......S-......e-......v-.......-.......-.......-.......-.......-.......-.......-.......-.......-.......-.......-..............-.......@.......X.......t................................................................/......./......3/......B/......S/......c/..!...x/......./......./......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 409 messages, Project-Id-Version: gnupg 1.2.5 'Nap\303\255\305\241te identifik\303\241tor u\305\276\303\255vate\304\276a (user ID). Ukon\304\215ite pr\303\241zdnym riadkom: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):43653
                                                                                                                  Entropy (8bit):5.351570897312704
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:Ak5P6xjpUx41LaROHEqezoTRulGNerDIGLQkrTkIWj1AOlZled:/5P6xFUx45IOHZTRulzlMO
                                                                                                                  MD5:DB45D70582952340EF8CCCB71AB41257
                                                                                                                  SHA1:1B84C87214426467C7D33B145D4C56EF5A569FE8
                                                                                                                  SHA-256:66E60FAE85871D6A1E0A10E3E45DC73B3992BE0287E2D7B01E0CA8D7B7CD3D0C
                                                                                                                  SHA-512:1C506C2A9AF91EBB5B5E31708D8222EAF9D97C83D50383DC453CE5C199C4810312207ED6AFF3B32D01955BDAC30D5D5490F4E74B63AD0A1CBAB3CCE03C23025D
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................#...........8"..-...9"......g"......p#.......#.......#.......#.......#.......#.......$..D...5$......z$..I....$.......$.......%......*%......G%......d%......}%..$....%..&....%..,....%.......&......0&......C&......`&......r&.......&..]....&.......'......%'......A'......Z'.."...y'..%....'..&....'..!....'..%....(.."...1(..#...T(..'...x(.. ....(.......(.......(.......(.......)......%)......=)..(...N)..$...w).......).......)..#....).......).......*......'*......F*..&...^*..%....*..,....*..'....*..H....+......I+......V+......c+..-....+..0....+.......+.......,......*,..3...1,..4...e,..-....,.......,.......,.......-.......-..:....-......S-......q-..#....-..&....-..&....-.......-..........G.......@...e...>.......+.......=..../......O/.."..._/..:..../......./......./......./..-..../......#0..#....0......R0.."...Y0......|0..E....1......[1......y1.......1.......1.......1.......1.......1.......2....../2......H2......^2......n2.......2..%....2.......2.. ....2.......2.......2......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 262 messages, Project-Id-Version: libgpg-error-1.7 '\320\210\320\265\320\267\320\270\321\207\320\272\320\260 \321\204\321\203\320\275\320\272\321\206\320\270\321\230\320\260 \320\275\320\270\321\230\320\265 \321\203\321\201\320\277\320\265\320\273\320\260'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):21279
                                                                                                                  Entropy (8bit):5.205383040123181
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:oVyRm9X763lLKjjnPeht90sC2HO7SDiVCXaVRyL12SofR2R6jSklZFG6pr:oVTX76VL4jPehtbC2HO7SDiYmE107ZQI
                                                                                                                  MD5:DFC1560275BC0217FEF12941EF5245E6
                                                                                                                  SHA1:B2DF10C972A64EDCB6D95ED451E5B9AFE6DF584B
                                                                                                                  SHA-256:41A6FB3310646C718BC435D2E9C5B9D263552B56C8B80463C2AB135361D6DA08
                                                                                                                  SHA-512:BB8DD295AE3A880D4F2BDC561F15AA66F9B180CB85285B462A26BE47D023448152C0FFF36714B7A7A39634210FD3ED424A6A227973244EF1DAD9C7D84740068F
                                                                                                                  Malicious:false
                                                                                                                  Preview:................L...]...|...............................!.......0.......;.......B.......L......._.......m.......u...................................)...................................7.......F.......V.......d.......u.......y...............................................................................).......8.......X.......l.......|.......................................................................................".......&.......0.......6.......;.......P.......b.......p.......v.......|.......................................................................1.......A......._.......n.......z.......................................................................................+.......=.......J.......e.......~.......................................................................*.......;.......N.......^...(...m.......................................................................*.......;.......O.......g...............................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1282 messages, Project-Id-Version: gnupg trunk 'Ange anv\303\244ndaridentiteten. Avsluta med en tom rad: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):131364
                                                                                                                  Entropy (8bit):5.246643777494096
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:1GNz6slH6OS1G/rZnWRa9RqqVi/X7itYkM:1WzRl6OwGDZnWRaWqVi/XOI
                                                                                                                  MD5:D072F0D81284516B3820BEFDB98D3A45
                                                                                                                  SHA1:6ECB6351E39FE50CB3CCABA0D2B2DCFA864F6CFC
                                                                                                                  SHA-256:D7798955A8916DF625E0DA3B1001E91DFD15E891142903E06B594B78B1A0EB64
                                                                                                                  SHA-512:08205D97B9627EABF624453B536A321E6693821C9B26D09C8DAC54F007D147EFDDC75D42F0DB6CFF3D84BF2A3AA9A0FA186732C796EBAF4694915C7B630D871D
                                                                                                                  Malicious:false
                                                                                                                  Preview:................,(......<P.......j..-....j..;....k......[k......dl......|l......Fm......Zm......sm.......m.......m.......m.......m.......n......#n..2...@n..7...sn..2....n..D....n......#o..I...Ro..7....o.......o.......o.......o.......p......-p......Gp......dp.......p.......p.......p.......p..+....p..&....q..#...9q......]q......sq.......q.......q.......q.......q.......q..$....q.......r.......r..&...Er......lr..,....r.......r.......r..!....r.......s...... s......;s......Vs......qs.......s.......s.......s.......s.......s.......s.......t.......t......<t......Xt......jt......|t..%....t.......t.......t.......t..*....u.."...2u..]...Uu.......u.......u.......u..!....u..$....v..,...Bv..'...ov.......v.......v.......v..B....v..=...+w......iw.."....w..%....w..&....w..!....w..%....x.."...@x..#...cx..'....x.. ....x.......x.......x.......y.......y......4y......Ly..(...]y..$....y.......y.......y..#....y.......y..$....z......<z......[z..!...zz.......z.......z../....z..#....{......,{......G{..&..._{..%...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 276 messages, Project-Id-Version: libgpg-error 1.7 'En lokalfunktion misslyckades'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17166
                                                                                                                  Entropy (8bit):5.061533020609893
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7wtty7SMc+UNlOeht90sC2HO7SDiVCXaV31hpgX6pqvyY+5/0tRiJ/5OrnSrJO+:RlZJehtbC2HO7SDiYmP+GY+Rs4
                                                                                                                  MD5:771780C1BD78982B82A49E6C30F39697
                                                                                                                  SHA1:85DDB30668598DD2E1A44643EBF5573EC606BC1E
                                                                                                                  SHA-256:77E13A49B24A100511078E54A2F6781F6E84CD49BA4B51D2D0F5E24E7E6C1A9A
                                                                                                                  SHA-512:D30DD65494B64A43603AA7F9285C7024B737DE3902784AA53AC737B92FCC528FC298526AF1AC9197223BB9743A3EA0A39192DE18F5BFBB25E4ACFE62E8219066
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................u...\.......0.......1.......J.......a.......p.......{...........................................................................)...........;.......J.......Y.......w...............................................................................................+.......?.......S.......i.......x......................................................................."......./.......A.......R.......^.......b.......f.......p.......v.......{...............................................................................,.......;.......L.......\.......q.......................................................................................+.......@.......L.......].......k.......}...............................................................&.......@.......M.......\.......j.......{...................(...................................................*.......=.......Z.......j.......{.......................................................................!.......&.......2.......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2209 messages, Project-Id-Version: gnupg 2.4.0 'Kullan\304\261c\304\261 kimli\304\237ini girin. Bo\305\237 bir sat\304\261rla sonland\304\261r\304\261n: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):240726
                                                                                                                  Entropy (8bit):5.407894787741657
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:ZbvapCqM6ydFxylymdBRax4TooiiQQoPg9jYBUckwS:D6CClNfxwS
                                                                                                                  MD5:12D75FB87488139067706F3906A6BE44
                                                                                                                  SHA1:429AB6685806D4E912E0562B4096D227E16A501F
                                                                                                                  SHA-256:16C8B265F31B6EE35A95508FEF45C097BE6AD56178E8226306C49CDC56AB2B0D
                                                                                                                  SHA-512:780B5BF663B90192B1E292795C52DA36B5F52EABD33111EC13C04061E07F60BF573F0B49B4DA418B2C0D61847EAB9CF7763089D3C87B428517FFF74351EEFD4C
                                                                                                                  Malicious:false
                                                                                                                  Preview:................$E......,.......P...-...Q...;.......................................................................+.......H...2...e..........................0......2... ...7...S...2.......D...............I...2...7...|.............................................'.......D.......a.......~...$..............................+.......&...4...#...[...*.............................!......!...........1.......G.......g.......t...*...................................................%...$...B.......g.......}...&...............,...........................,...!...C.......e.......{...................................)............... ...F.......g.......~...................G...................(.......4.......Q.......].......r...........<.......$...........................+.......=...%...N.......t...................!.......O.......G.......5...c...........&.......................!......."...4...$...W.......|...*.......".......]...........E...$.......@.......&...0..."...W...]...z...R.......0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2023 messages, Project-Id-Version: GNU gnupg 2.1.0 '\320\222\320\272\320\260\320\266\321\226\321\202\321\214 \321\226\320\264\320\265\320\275\321\202\320\270\321\204\321\226\320\272\320\260\321\202\320\276\321\200 \320\272\320\276\321\200\320\270\321\201\321\202\321\203\320\262\320\260\321\207\320\260. \320\224\320\260\320\275\321\226 \321\201\320\273\321\226\320\264 \320\267\320\260\320\262\320\265\321\200\321\210\320\270\321\202\320\270 \320\277\320\276\321\200\320\276\320\266\320\275\321\226\320\274 \321\200\321\217\320\264\320'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):294862
                                                                                                                  Entropy (8bit):5.461238464096642
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:eCFFu0Ol6OrFCpLlm4RaF6Aebwy2h4qncRL+ZGEBnG:M6UW5i6Aebwy2h4qnc5TOnG
                                                                                                                  MD5:773BA15E3C1B654D3B0BD914DA6AC20E
                                                                                                                  SHA1:29FE4003D45FD0BC4B0E5C3A2B798B1DB2072D13
                                                                                                                  SHA-256:96AA8C915BD5566AE7C672FEA17FB8634E471A8B4F52F5046C4F8CFDEC5608F2
                                                                                                                  SHA-512:AEACD466192900E35C7034537D6DE10B06D75F2B5F854D65E39F26934C4049A19F635310AF1F4AAF7482BA6DC1FF297FA1C779B34407F56E5EE02840E1D31DCC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T?.......~..........-.......;..........#.......,.......D...............".......;.......W.......w...................2..........................:...2...W...7.......2......D...........:...I...i...7..................................,.......D.......^.......{...................$.........................-...+...?...&...k...#.........................................................%.......<...$...Y.......~...........&..............,..................&.......C...!...Z.......|.....................................................1.......L...G...e.....................................................'...<...3...$...p.................................%..................+...!...6...O...X...G.......5..........&...&...@.......g...........!.......".......$..............*...&..."...Q...]...t..........$...W...@...|...&......."......].......R...e...0..................................*.......A.......Z.......o...........P...............0...........@.......O...!...m...!...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 482 messages, Project-Id-Version: libgpg-error 1.7 '(\320\262\320\275\321\203\321\202\321\200\321\226\321\210\320\275\321\226\320\271 \320\272\320\276\320\264 SQL: \320\277\320\276\321\200\320\276\320\266\320\275\321\214\320\276)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):45209
                                                                                                                  Entropy (8bit):5.307925456870259
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:BVrySN32N4Bq7vMtzdCw1wH29J8bttfIgyXCcXRlO:nGss4I7vMpozH2cZtfIgyS6lO
                                                                                                                  MD5:F2A718279E28AB28BE2BB0FA942149C6
                                                                                                                  SHA1:6AB0943CED329C2BEDFFEE1D2F964F287DE7EC25
                                                                                                                  SHA-256:08E033401AC22731F5D6D69F76241CB5A12E3699001A989DF6CB52F8BB7F676E
                                                                                                                  SHA-512:B73839B4C0684009B873893BB0441EA33E9A40E93B9A9EC83850202D870F732EB023CDAA07DEB74973DEB5ACF24978AA670DD884B1DD99F53E9140ACBD634EA4
                                                                                                                  Malicious:false
                                                                                                                  Preview:................,.......<.......H(......I(......d(......~(.......(.......(.......(.."....(.......).."....)......4)......J)......Z)......i)..&...z).......).......)..(....).......).......).......*.......*......+*......9*......A*......P*......c*......s*..$....*..,....*..+....*..&....+.......+..%...L+..,...r+.......+.......+..!....+..)....+..#....,.. ...+,......L,......[,......j,.......,..*....,..%....,..,....,.......-......%-......3-......>-......K-......]-......o-.......-.......-.......-.......-.......-.......-.......-.......-..............#.......0.......D.......X.......q...........................#............... ..../......+/......?/......^/......n/......./......./..&..../......./......./.......0.......0......(0......A0......W0......i0......q0.......0.......0.......0.......0.......0.......0.......0.......0.......1..,....1......J1......T1......X1......\1......f1......l1......q1.......1.......1.......1.......1.......1.......1.......2......12......?2......E2......K2......\2......{2......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 262 messages, Project-Id-Version: libgpg-error 1.7 'M\341\273\231t h\303\240m mi\341\273\201n \304\221\341\273\213a ph\306\260\306\241ng b\341\273\213 l\341\273\227i'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18302
                                                                                                                  Entropy (8bit):5.402278071486089
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:oVyRm9X763jlUaJMC3Peht90sC2HO7SDiVCXaVonqCmq3pblWMQ4YZx:oVTX76TDfehtbC2HO7SDiYmCmGbljQX
                                                                                                                  MD5:FD82A046C8680C93EB836E62FF51A0EA
                                                                                                                  SHA1:06F88B89F96C6B0518AF480F4411D8927BA504CF
                                                                                                                  SHA-256:67BE007BDE95759F6D22B59403C0DCDB50D95A4DA4FAFC021FD1A7F1B7C6745F
                                                                                                                  SHA-512:17453C3257FE21867F092357DF2F639E1BF92D0CC80ECA5F56AF109DA3443E72B0D92E4D698886064E618C6D3148301E65F7DD7A504A824D0256EB01B6F68DED
                                                                                                                  Malicious:false
                                                                                                                  Preview:................L...]...|...............................!.......0.......;.......B.......L......._.......m.......u...................................)...................................7.......F.......V.......d.......u.......y...............................................................................).......8.......X.......l.......|.......................................................................................".......&.......0.......6.......;.......P.......b.......p.......v.......|.......................................................................1.......A......._.......n.......z.......................................................................................+.......=.......J.......e.......~.......................................................................*.......;.......N.......^...(...m.......................................................................*.......;.......O.......g...............................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 2193 messages, Project-Id-Version: GNU gnupg 2.3.8 '\350\276\223\345\205\245\347\224\250\346\210\267\346\240\207\350\257\206\343\200\202\344\273\245\347\251\272\347\231\275\350\241\214\347\273\223\346\235\237\357\274\232 '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):219732
                                                                                                                  Entropy (8bit):6.268821960615074
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:Yg/6yNFxylhasPRaTtYUQA9WkGFxCADAfam1omG1MNyAjJm58NwLx:Yy68ClwhN36xCADD3mG1DAs
                                                                                                                  MD5:6BB1EC761BF2AE6819815329F7D8B3FC
                                                                                                                  SHA1:41E7106770C5CF45B32891F40B49D0EFECD079F4
                                                                                                                  SHA-256:B3FE020B7977699E3F8218DB4A1A2B11B94FB95C662C7611A0D32233337BDE9B
                                                                                                                  SHA-512:D1720B8416043476771A1D4495A7E7934B3A6E94F316CD97867D2C4DB535AD410013E1E53FAB17304CF86FB5BBBD3F36CA9EF14AA14AF31085F2C749DD0AD901
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................D..o...,..........-......;...........S.......\.......t.......>.......R.......k.................................2...........0.......M.......j...0.......2.......7......2...#...D...V...........I......7...........L.......i.......u..................................................$.../.......T.......q...........+.......&......#......*...........B.......].......x...!.......!.....................................*...*.......U.......p...................................$......................&...,.......S...,...n...........................!...................................I.......d...........)............... ...........................1.......L...G...e.......................................................'...<...3...$...p...................................%...................+.......6...!...A...O...c...G.......5...........1...&...K.......r...........!.......".......$...............*...1..."...\...]...............$...b...@.......&.......".......].......R...p...0...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 490 messages, Project-Id-Version: libgpg-error 1.39 '\357\274\210\345\206\205\351\203\250 SQL \344\273\243\347\240\201\357\274\232empty \347\251\272\357\274\211'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):31390
                                                                                                                  Entropy (8bit):5.82940914244568
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:RFHdAk5RQsbqlDi7WV7vMtzdCw1wHx9J8bttfIUX1L39kkDBSsNibo5u9c3epYTs:HuV7vMpozHxcZtfI2Ak1SsNibo5u9c3A
                                                                                                                  MD5:90FFCF52F5913FBD1E7ACBDDB38A487E
                                                                                                                  SHA1:0F8508BCF9E0785E01442C82BCC7410148743456
                                                                                                                  SHA-256:08D4CA3AB9ECF1E3E322C99071032666A071B19B601FA07EB3DB56615D73ECB7
                                                                                                                  SHA-512:D5B9B39735B6708AC16D3DEA76D3B79F4F5608DBC38F6E22719825C8F5A1CB094F51B379EDE9C035BDCFA66CF4EDF519A3599036A07F67E307E1CCF59A1BE4F5
                                                                                                                  Malicious:false
                                                                                                                  Preview:................l................(.......(.......)......&)......;)......T)......k).."....).......).."....).......).......).......*.......*..&..."*......I*......T*..(...[*.......*.......*.......*.......*.......*.......*.......*.......*.......+.......+..$...1+..,...V+..+....+..&....+.......+..%....+..,....,......G,......Z,..!...c,..)....,..#....,.. ....,.......,.......-.......-......0-..*...?-..%...j-..,....-.......-.......-.......-.......-.......-......................(.......,.......8.......K.......f................................................................/......./......-/......C/......R/..#...n/......./.. ..../......./......./.......0.......0....../0......L0..&...a0.......0.......0.......0.......0.......0.......0.......0.......1.......1......(1......81......I1......V1......h1......y1.......1.......1.......1..,....1.......1.......1.......2.......2.......2.......2.......2.......2......@2......]2......p2.......2.......2.......2.......2.......2.......2.......2.......3......#3......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1785 messages, Project-Id-Version: GNU gnupg 2.1.0 '\350\253\213\350\274\270\345\205\245\344\275\277\347\224\250\350\200\205 ID. \344\273\245\347\251\272\347\231\275\345\210\227\347\265\220\346\235\237: '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):174172
                                                                                                                  Entropy (8bit):6.197266476498069
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:0VrGjI4HuOlIOn+0Y56OyyQFfXroH9o4Ra95Kg5au69vmhC5bOy7NYWbMPu0:mGm6OcFf7oH64RaLKg5au69vmhC5bOYo
                                                                                                                  MD5:4DF0CA7EE6694872F5E86406B041EFBA
                                                                                                                  SHA1:C1E69FC9FBAE596C6C24C2664BFFC2C83BED87F8
                                                                                                                  SHA-256:BE4F5878C24D0AF3F7B2236E719028B102F521F884A82FAA50494D4346E9FCBB
                                                                                                                  SHA-512:032641396A37CBDB49F1594BA847CE9A23D06E55F501114929C111AD5ED156912A0278F650F9757B8BD5D3C5173769236FD97E72AFDB9DC377A29ED15B7C2462
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................7..M....o..........-......;...........K.......T.......l.......6.......J.......c..................................................2...0...7...c...2.......D..............I...B...7................................................7.......T.......q...........$.....................+.......&...'...#...N.......r................................................$...........-.......C...&...Z...........,............................!...........+.......A.......\.......w......................................................'.......3.......P.......\.......q.........................................%..............!.......O...>...G.......5..............&...&.......M.......j...$...............*......"......]...........s...0......................!......9.......(...H...$...q...,.......'.....................&... .......G...B...c...=..............".......%...&...&...L...!...s...%.......".......#......'....... ...*.......K.......h.......}..........................(...
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 490 messages, Project-Id-Version: libgpg-error 1.39 '\357\274\210\345\205\247\351\203\250 SQL \344\273\243\347\242\274\357\274\232empty \347\251\272\357\274\211'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):31924
                                                                                                                  Entropy (8bit):5.864748333118502
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:RFHdAkT8HkCXnqOw60KSf7vMtzdCw1wHx9J8bttfITcJgkeb/1UVYfP8YeN4fSBL:Hv7vMpozHxcZtfIT1k2maP8YeN4fSBsW
                                                                                                                  MD5:960E42B0C849C66579312435B7F7C362
                                                                                                                  SHA1:F6F5248DE3522CB24F51B1F58ABDD87A74A71D88
                                                                                                                  SHA-256:ECCFEE80064D5051019028FD78AE6AC7B844A84CCCD8C95CAB78295C01DD2AA3
                                                                                                                  SHA-512:FD8DF35EA111C526346F96A6A70F975EFB69380F891868268188932BFDBBFDEB8E6E422032002667472859B060E8120B96A9B690BB8EC534A1B03C9A5CEED743
                                                                                                                  Malicious:false
                                                                                                                  Preview:................l................(.......(.......)......&)......;)......T)......k).."....).......).."....).......).......).......*.......*..&..."*......I*......T*..(...[*.......*.......*.......*.......*.......*.......*.......*.......*.......+.......+..$...1+..,...V+..+....+..&....+.......+..%....+..,....,......G,......Z,..!...c,..)....,..#....,.. ....,.......,.......-.......-......0-..*...?-..%...j-..,....-.......-.......-.......-.......-.......-......................(.......,.......8.......K.......f................................................................/......./......-/......C/......R/..#...n/......./.. ..../......./......./.......0.......0....../0......L0..&...a0.......0.......0.......0.......0.......0.......0.......0.......1.......1......(1......81......I1......V1......h1......y1.......1.......1.......1..,....1.......1.......1.......2.......2.......2.......2.......2.......2......@2......]2......p2.......2.......2.......2.......2.......2.......2.......2.......3......#3......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15
                                                                                                                  Entropy (8bit):3.640223928941851
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:lRDICp:lBICp
                                                                                                                  MD5:B5071011B0D1ABA65D7B3D401B0989A6
                                                                                                                  SHA1:60D953FE4CF3B8D29284D2B9A87B106D0903C579
                                                                                                                  SHA-256:6601FC895FDA8D3DA90352680F5B1EFD89B93F180BBF09CEE948CAC1AE3AF7A0
                                                                                                                  SHA-512:ABDCC1187EAE30E717C53B447339050116EE02A16F1EFAA439D6A1BA37ECCBB08DF0C38B90FCFF81EB9FA1EF398046A3BE87ED58868C4B86EF4FFE9A9E24A519
                                                                                                                  Malicious:false
                                                                                                                  Preview:Gpg4win-4.3.1..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6471664
                                                                                                                  Entropy (8bit):6.742310504595663
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:98304:lceF2f7dIQBWtMJsDOxLLIAiCzqc12UVliJsv6tWKFdu9CPJqEXJ1:ls7HBWtcTllVwJsv6tWKFdu9CBqm1
                                                                                                                  MD5:BB77864E87C663C685D95B76CEBA5AA5
                                                                                                                  SHA1:62FA24F71D906BCA25B875D8BDC4310EE33E79B2
                                                                                                                  SHA-256:A1B7DE6F4156AC8E26CA82AFC127EAAAD57AC24FB247AB098568E70DC0650F18
                                                                                                                  SHA-512:2A19536E0A51F6940D9C9B152F026C55D260110A6E0ED91D3B82FF1A0FB4E53C71E70D94BB3959BB0FCF5C4C17BCDEF9C72A8BD87E04149C4DC368582E85010E
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........#...#..5...b..:........... 5....f.........................0c.......b....... .......................\.t....Pa.T/....a.8.............b..+....a.Pw............................L.....................\Wa..............................text...p.5.......5.................`.P`.data...0.... 5.......5.............@.p..rdata..Pz...@5.......5.............@.`@.qtmimed......M.......M.............@..@.eh_fram......R.......R.............@.0@.bss....88...P\.......................`..edata..t.....\......&\.............@.0@.idata..T/...Pa..0....`.............@.0..CRT....,.....a.......a.............@.0..tls..........a.......a.............@.0..rsrc...8.....a.......a.............@.0..reloc..Pw....a..x....a.............@.0B................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7576048
                                                                                                                  Entropy (8bit):6.608112358353643
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:98304:AOSsoxswD7TYASppcmgM7Hk1JtYhv5t+BU24K0XqVDqad/xRbHJGpQD4yMM+X:AxtvYHDcmItsHugqq0/xRqaYpX
                                                                                                                  MD5:82D8762C23043784050F7EF8323C5589
                                                                                                                  SHA1:BB7BF98726ABC25094CA051DAFA6D3094D0D3C85
                                                                                                                  SHA-256:97C5CBBD078E62C54E648E35042F677457E3D5DE2799660826CC472EF0174AF4
                                                                                                                  SHA-512:997022454042E715662A66EEAED61DB5F9A215E8587D7F366F370ADABBC8EB9CBD9FDF9FD0DF7684F5BE03DBD6EB9B7B233B92429186BCFAA42A6EB063AAF39C
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........#...#.8U..js..j...........PU....f.........................@t.......s....... ......................0j......p.......q.8............ns..+....q.|e............................\.....................L.p.4............................text...p6U......8U.................`.P`.data........PU......<U.............@.`..rdata.......pU......VU.............@.`@.eh_fram.|...@]..~....].............@.0@.bss.....h....i.......................`..edata......0j.......i.............@.0@.idata........p......,p.............@.0..CRT....,.....q.......q.............@.0..tls..........q.......q.............@.0..rsrc...8.....q.......q.............@.0..reloc..|e....q..f....q.............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1414128
                                                                                                                  Entropy (8bit):6.369866553615269
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:5GbrYvwTDKuvnbcNgNlFwHVFFOENgBWXxc365xrscDqtpneogjD3Z3dT8b8IIII7:NvYD4EVWX+36Lr/lJ3q6srpjo4UXEGoU
                                                                                                                  MD5:A698D2E9177E3C76480BCEA16F89A1E0
                                                                                                                  SHA1:1009839FCE82ADAC2B3C5E6A0F712612E4D648D7
                                                                                                                  SHA-256:66767F953DC7483517C051704085266A06B5A0FB4CB7BD317161129EB19B89DB
                                                                                                                  SHA-512:43CEF752EF402F6C09BB7F96B0FE394A51395D5ADF0956030FCEECD2910C90DB491BF68F3A838DDACA87815F0641985E1C86C475B086AF3B7B572B9159055516
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........#...#.L...d...............`....@m................................cB........ .........................u............@..@............h...+...P..T...........................$.......................................................text....J.......L..................`.P`.data...d....`.......P..............@.@..rdata......p.......V..............@.`@.eh_fram<F... ...H..................@.0@.bss....0....p........................`..edata..u............@..............@.0@.idata..............................@.0..CRT....,.... ......................@.0..tls.........0......................@.0..rsrc...@....@......................@.0..reloc..T....P......................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):353776
                                                                                                                  Entropy (8bit):6.750203424538898
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:qfNUaS5KG4aFzJ6bhQpwuWY86cBRIOfZ/oog+ls9S9gpWV83dL3rmfXh:qfNUB5KGfjkhowuWYARIOfVookYf63rc
                                                                                                                  MD5:479F8258F3FB4A6CE9BFEAFEB5144AD0
                                                                                                                  SHA1:3169EC51C99E03D46A1C2CCFC78DF6AE5DC5F6BB
                                                                                                                  SHA-256:6617639EBD6812F214455AC0CF6B8365D5E75AE1FD165DBED63AD46F6FA09306
                                                                                                                  SHA-512:3F69D93474DE8135CEC7D60FEFE9E53B7C6BF2029F070CF850674222DB9759C2637B1AED4F6DBD8875967FA3CCFEF6DB70EE7E810F3E8A5E035CF29D2D091100
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...[..e...........#...#.....6.....................d......................................... ......................@...d...........p..H............:...+.......)...........................a.......................................................text...<...........................`.P`.data...............................@.@..rdata..............................@.`@.eh_fram.............X..............@.0@.bss.........0........................@..edata...d...@...f..................@.0@.idata...............l..............@.0..CRT....,....P......................@.0..tls.........`......................@.0..rsrc...H....p......................@.0..reloc...).......*..................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):352240
                                                                                                                  Entropy (8bit):6.569376793716193
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:2B0f5oVmTpNhNUV18SReq15rjaG7wqrwKvmhpI2H8qu3dREermYO:Y0BoVajgEcZ+JeNoLmEerA
                                                                                                                  MD5:7FDE9ED5ED4CA3DB5E5DDFCDF747A312
                                                                                                                  SHA1:2DB48EF6383132E89AA452BF6ABEB52642E9BC86
                                                                                                                  SHA-256:2E4BB1297B385AE627CCA07562E38E877FE37BCFED8EBCF160DC03C6FC513CA7
                                                                                                                  SHA-512:BFB1AB1AB6D37795CB621F1EFA011B9D9DEB9AEFE4A0D43A016945837FA9C6372C76B62C94C0CEBD50F5E56EDCB741EB368B262A9E074C670B332398F40C79E5
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........#...#.<...0...............P.....m................................i......... ..........................Q.......r......8............4...+.......'..................................................$...p............................text...0:.......<..................`.P`.data...p....P.......@..............@.0..rdata...F...`...H...B..............@.`@.eh_fram\...........................@.0@.bss.........p........................@..edata...Q.......R...>..............@.0@.idata...r.......t..................@.0..CRT....,....`......................@.0..tls.........p......................@.0..rsrc...8...........................@.0..reloc...'.......(..................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6725104
                                                                                                                  Entropy (8bit):6.636599580459928
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:98304:pX8YXJvxMvcbMZGyaHwahuqGwdRwrWXf5UFYRnVyApqmy9OsdiVSXqlYEL4pHz0g:D/MZGfDdpXN8X65DLE9nd
                                                                                                                  MD5:019CA25E190D0B01A7E2CDE0CBF17960
                                                                                                                  SHA1:317A967FE5FE54C353ECBDF37D9A6C672D21395E
                                                                                                                  SHA-256:78BE2B2F3F3A3802611066AC233E05C0FDDEE57EF19B87A712860FAE55E1A519
                                                                                                                  SHA-512:C32580DBE4A44BA97E4E38EAE45D459708FC916D015D8DBBB2ACDA3F4DECAA3C6C1256C3F4645CD49B9C721D5E64F6F86B7DB0943A5D273F7DE65D0A4B9E09FA
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...H..e...........#...#..?..nf...............?...@f..........................f.....".g....... .......................Z.......a.......d.@............rf..+... d.t.............................J.......................a.|(...........................text.....?.......?.................`.P`.data...8.....?.......?.............@.`..rdata..hB....?..D....?.............@.`@.eh_fram..... L.......K.............@.0@.bss....8.....Z.......................@..edata........Z.......Z.............@.0@.idata........a.......a.............@.0..CRT....,.....c.......c.............@.0..tls..........d.......c.............@.0..rsrc...@.....d.......c.............@.0..reloc..t.... d.......c.............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):260592
                                                                                                                  Entropy (8bit):6.498517814125683
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:W4j+mWb7g5n8GjGk5Zf2VvBcJvI37e2KvnwpW1hjHEd3kKJwXc3d8rm1U:H+97gRxjGk5nI37e2KvnwpW1S0KiX9rT
                                                                                                                  MD5:DE2EA0EA0701DCD15F7A0BF64C7015FC
                                                                                                                  SHA1:A90FDC1FB396E9639364B31A973C2D25D0A0FDDF
                                                                                                                  SHA-256:443CAC51A17B2AF41FBE1F777DD1F6F42EF57E77C3D4A8266AFA334FE3F4BAAD
                                                                                                                  SHA-512:A81713EAD83FB878C51FC261F0642E2AD2B793DE8865E79E6F7FE922EF8396ECE6C9F60CA0BF88EDE6B01238FF940CD3A608D1DAA4D06BE083251921C0E48ED9
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........#...#.P...................`....th.........................@......:......... ......................`...X......d"......8................+... ......................................................l................................text....N.......P..................`.P`.data...(....`.......T..............@.0..rdata..$/...p...0...V..............@.`@.eh_fram............................@.0@.bss.........P........................0..edata...X...`...Z..................@.0@.idata..d".......$..................@.0..CRT....,...........................@.0..tls................................@.0..rsrc...8...........................@.0..reloc....... ......................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Binary Resource file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1983841
                                                                                                                  Entropy (8bit):5.616532310472801
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:TWavtF/o9/Wx6OvH7RqrUwb7JcJpICeqFxhDRLyBL9LKKCqIgeS/MYWki6Foggef:8ukr9rPrnMKj
                                                                                                                  MD5:E8F3BE4FD949152B726D77150FDE2AD0
                                                                                                                  SHA1:2DE3F52ADE20576FCFC353067CD3C105564B0867
                                                                                                                  SHA-256:45E5AF6A57DFF6EF66CC96F2AA7879A822BE244A84056CAC89EAE779949ADAC1
                                                                                                                  SHA-512:D3E0BB1FEAD91F2C1308AE78EF2D39C6F00F2AB8A466A42647C40B4918FC29382285C40A62BB922FBC830A1AC0552E9B3E9BB933DF563C33BB2C589A6408FD4F
                                                                                                                  Malicious:false
                                                                                                                  Preview:qres..............`......... GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a su
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Binary Resource file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1982338
                                                                                                                  Entropy (8bit):5.611473928867433
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:ClRxo9/WJhdR+hOu3HPoD3w56Q1jrtXVyXzJtg0QWEScQ14QswcpNQK8S6NKzlsI:HuZdkdLd5MSV
                                                                                                                  MD5:993341224E63194548D54C3546305C77
                                                                                                                  SHA1:94F83D1EB911C86F6B10B2402EB170EFB7E58F9A
                                                                                                                  SHA-256:83C9C611E0984794634CC3327CA57302253615800AC5DCD2A48C25795FED93CD
                                                                                                                  SHA-512:D09AF63BB746D9F88B0F2B3208CEA7EE1380F5B958F322838ECEC30CE0C7AFC081908B3029C5DD8BF11A029ABCEBF94B2C7C56E7DF32BDD6802803ED12DBBEAB
                                                                                                                  Malicious:false
                                                                                                                  Preview:qres.......@......Z......... GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a su
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):73216
                                                                                                                  Entropy (8bit):6.554926788650817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:BYxw0ViPbUIigtELIg6H5UysUw8HIVZm9bxXxhOvdb6E04pZ7L9g6LqTbV1VaXLS:SxzVYigSP6O9jvrmPP0W
                                                                                                                  MD5:184BFF21D7F6C9DA0C5EF0FC33E030E7
                                                                                                                  SHA1:8F3FBB92DF354B2FEA7E9AAB1833D2C04AABAE60
                                                                                                                  SHA-256:D43F4F6E6F9EB9F82F22C39BEEDB7F936AF6E29D40719BF834F094E63B8CF3FC
                                                                                                                  SHA-512:947ADA04DC1687E446C61E8E155352342A87879098D353A123C7DE157C20AD9496969E1FAAB7D81B44EE5EAFDE1EBFA6C979C76F4B5A2784020009C812214B15
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@..........................P.......?........ .............................. ..p........................+..................................\........................!..X............................text..............................`.P`.data...............................@.`..rdata...J.......L..................@.`@/4..................................@.0@.bss..................................`..idata..p.... ......................@.0..CRT....4....0......................@.0..tls.........@......................@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):548864
                                                                                                                  Entropy (8bit):6.505216233575145
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:afT6YS0iUK9TmlbHttAu1lgz5Yl/zVHl3zdpldzBKlWzk1WG1H7xAL5li9jTU4X9:a+Y3pNwuxr5HlElJ7c3xnKq1k
                                                                                                                  MD5:6DE54FBE7F86A98AB5C5B0EC513DF79C
                                                                                                                  SHA1:C01632940BF6ABF4E86278B420489E5D25C2E986
                                                                                                                  SHA-256:37AC2063DD1372979909AA119E273B03C535208EAC5039D14064D8AC960A0324
                                                                                                                  SHA-512:7FD9DDD9910A853198E7660AB6AD08CC4865C39747D98A13049D1D7404A119F7738EE5A542B4B50D9E323DAC0C05BF7BB7810C9E1550F5B9EDAA9AE7FC67DABD
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........4.........#...#.4...0...............P.....e................................'.....@... ......................................@...0...........4...+.......6..................................................X................................text...|3.......4..................`.P`.data........P.......8..............@.`..rdata...:...`...<...>..............@.`@/4......./.......0...z..............@.0@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,.... ......................@.0..tls.........0......................@.0..rsrc....0...@...2..................@.0..reloc...6.......8..................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3059200
                                                                                                                  Entropy (8bit):6.443560103596886
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:49152:k+VvH1/AX8sHC6aKjGptDMi8OJ/IG50ot4tgjsTuUrbn:/xH1IFi6aKjGptDRJ/IG5muGn
                                                                                                                  MD5:0A6BD76D29C84F06D86C25A112C0F5A1
                                                                                                                  SHA1:781D480BB2326F708058D3DDC38A0E9051D632B3
                                                                                                                  SHA-256:CDBA64B14B33405F3EFB988A6F15768563C8F620AF4678F32A45BE10EF2CE20A
                                                                                                                  SHA-512:94660CE2E3550B7D897F8EC8EA86915190FA12DFD98B68CCC3D843AF8A0109D65319A56C6FD31A0604B1527F203C073536B666986E6C3BB89424FE1B0FBB8BB7
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.f...~...V.................e.........................`/..........@... .......................*.......*.,#...@+.P................+....-.tc..........................4.".......................*..............................text....d.......f..................`.P`.data....A.......B...j..............@.`..rdata..`...........................@.`@/4......\.....#......v#.............@.0@.bss....4U....*.......................`..edata........*......N*.............@.0@.idata..,#....*..$...P*.............@.0..CRT....,.... +......t*.............@.0..tls.........0+......v*.............@.0..rsrc...P....@+......x*.............@.0..reloc..tc....-..d....-.............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):304128
                                                                                                                  Entropy (8bit):5.637548939359457
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:9WhQEWW8Xw+XJO9kc6JmdHx3dHxwXlfLfuGIv+SFTQI3dhrrm0P0b:9WX+XxJOYpjuGapQI3dtrmlb
                                                                                                                  MD5:55DF032DDE1736334A44A8FCAD22C8F6
                                                                                                                  SHA1:8E40C9D068128387B14079D0843CAFB34D5A7A19
                                                                                                                  SHA-256:30653E661218C5401FBBBEEAE9418DEDDBBED26008DD6DB986BA54A838CEC76B
                                                                                                                  SHA-512:FF35AE2A692A1865A5589BBEDF0EF910F89363327B8EAA7711CD3ABE2648F3CB2905049DE59F661CA2D5CB64AEDDBCE1C3986C7193FB38A8A91AC7CE497ECE85
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........x.............#.....t....................@........................................... .................................xG...@.. ............x...+..................................$n......................$... ............................text...............................`.P`.data...............................@.0..rdata...f... ...h..................@.`@/4.......,...........n..............@.0@.bss..................................`..idata..xG.......H..................@.0..CRT....4.... ......................@.0..tls.........0......................@.0..rsrc... ....@......................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):252928
                                                                                                                  Entropy (8bit):5.393455281645994
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:ZfbnYE5HmWLdhWmvySLTxrwvOU1WaQHQwD3di9rmfP0j:ZTYcLampLTxKpyHQe3dsrm0j
                                                                                                                  MD5:7973A5D59C9D6B94D522EF74A980EA2B
                                                                                                                  SHA1:38056BF7FE697D326C96898801A822594CE7422B
                                                                                                                  SHA-256:AD9D3B63A3290F878D0CC70B4331B7246E0E245A88113A5FF527A999937DC049
                                                                                                                  SHA-512:F044F163101203E907C5A49E2D0993036C4C5A1AC6B7E763A40E7093F43D86CEEE160FDAF10777066FF26DDFDA516B4B7897CD63BDCEF1C4B15AE222BDE8D3C7
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#.|........................@........................................... ..................................>...p.. ................+..........................................................X................................text....z.......|..................`.P`.data...............................@.0..rdata...:.......<..................@.`@/4..................................@.0@.bss..................................`..idata...>.......@..................@.0..CRT....4....P......................@.0..tls.........`......................@.0..rsrc... ....p....... ..............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):51184
                                                                                                                  Entropy (8bit):6.542772745052271
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:D9qTwJmESC+hT3zI92TBFsSwKbSVHeC4TXY+PYw35m3/4clg6LqTsV1VaXLkjBe6:xtyzIn8C4jzE3/4clrmIP0+t
                                                                                                                  MD5:D2D7A7FAFEF12C36DCC98CA2B302D1A2
                                                                                                                  SHA1:42BF83C455FF0AC2ED1BADC2827400F4C74C5494
                                                                                                                  SHA-256:85E6AB1BB16F6C410DD344D981E656C0C236A39656F2C4E88386B093B6ABEE48
                                                                                                                  SHA-512:50D940FD0CB17F2D24C3C3105AF3C589D6BA9C145A9273798DB812947CB0BF1FE4984C99656196C06C713406D8B389AAD9E5818293E01DCF7E8CFD8C9BE06C98
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........#...#.T...................p....(l.........................0................ .........................u.......(.......@................+... ..0.......................................................,............................text....R.......T..................`.P`.data...@....p.......X..............@.0..rdata.. ............Z..............@.`@.qtmetad.............b..............@.`@.eh_fram.............d..............@.0@.bss..................................@..edata..u............t..............@.0@.idata..(............v..............@.0..CRT....,...........................@.0..tls................................@.0..rsrc...@...........................@.0..reloc..0.... ......................@.0B................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1018880
                                                                                                                  Entropy (8bit):7.29709748660875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:zvq1U2afW1fil8KupGavkg3NyYHbbTNYIBAUZLY0W:OLCOg8KupGaXXpYIBAUZLYZ
                                                                                                                  MD5:279D828882F1EF17569CAD98C7B79A1B
                                                                                                                  SHA1:43A4D3637F7A205CCCA07964E15ED2A33219AA28
                                                                                                                  SHA-256:3B96AB1C8CC7D8D5DF06A6F516D72B7AE4052A3C6C712A3DE9D26D2D89F4B2E9
                                                                                                                  SHA-512:03B2CE44EB6425CFFBC4F419FF56CE29B524BC92A05A093B63ECF879588A8FFEC066C3AA8D4DBEB1B804F70370E3E716AA515043693CF0A1AA92D23A41A4CA23
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........`.........#...#.(...\...............@.... f.......................................... ......................p..u............................`...+...................................&......................,................................text....'.......(..................`.P`.data...T....@.......,..............@.0..rdata..x....P......................@.`@/4......x,...0......................@.0@.bss.........`........................`..edata..u....p.......<..............@.0@.idata...............>..............@.0..CRT....,............D..............@.0..tls.................F..............@.0..rsrc................H..............@.0..reloc...............N..............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36848
                                                                                                                  Entropy (8bit):6.48179715340698
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:rcQ9LRgEHBynlTE5Jm3UTXXRCg6LqTH1V1VaXLkjdAp:rcQpRRhYlTEi3UTXMrm71P0bp
                                                                                                                  MD5:351669B39FF76C830123466492D9D9F3
                                                                                                                  SHA1:6F4B57D8D15DC226B8288AB364BDA8BE1E24080C
                                                                                                                  SHA-256:3DE0215C57CC4EDCF625D115EB39F5CE09D0F57236C286567567DD76AC9299D6
                                                                                                                  SHA-512:714BD7A86319646D2AAC8F80C8D825BA02F3D1F5D8F141F8552D2CE0752E2491F56C877C6EBBADD7C7E2D5A805AE457BAA8F2D0C2CED70C0AA08048EBDE0DF08
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........#...#.(...`...............@.....f.................................$........ .........................q.......,.......8............d...+...................................Q.......................................................text...x&.......(..................`.P`.data...@....@.......,..............@.0..rdata.......P......................@.`@.qtmetad.....`.......6..............@.`@.eh_fram.....p.......8..............@.0@.bss..................................@..edata..q............@..............@.0@.idata..,............B..............@.0..CRT....,............X..............@.0..tls.................Z..............@.0..rsrc...8............\..............@.0..reloc...............`..............@.0B................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):116736
                                                                                                                  Entropy (8bit):6.5361781160830805
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:dJzVTHMKY8Yj3jjzTrW0Zl6/FXFhLczWwCrmSP0H:BsKVYPjznDAXFBdrmHH
                                                                                                                  MD5:0A48DE6D9A852B05C9713AAEAEB75CD4
                                                                                                                  SHA1:CB6C406C10BECBA9AE694BD57E8A8904E85E3BB2
                                                                                                                  SHA-256:101B2D4161F7F31CCA43E6335E0E963C648051D4E74452D6B0949DC48299AE0D
                                                                                                                  SHA-512:B84D1E345B43ECA623A1B5C4E58E622AB57DAF5B441CC0077A60A883C811E064C943A119A428D2CC1DC6FE6C0AD0F6D2D7810710616D6DB76BF6F1059A6632D6
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..................... .....a.................................?........ .........................1................................+..................................$e.........................x............................text...4...........................`.P`.data...|.... ......................@.`..rdata..l>...0...@..................@.`@/4...........p.......P..............@.0@.bss....l.............................`..edata..1............f..............@.0@.idata...............r..............@.0..CRT....,............|..............@.0..tls.................~..............@.0..rsrc...............................@.0..reloc..............................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4981760
                                                                                                                  Entropy (8bit):6.376844785853693
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:98304:nQ+HZznMX7BDBiKbHenW51yTzF43AiNfY5OTbI80PKvCx9FcnD:lNMX7BDPenhRiNfYUI80PKvGFcnD
                                                                                                                  MD5:56B7ADD491410755AF6CAD3FCA38E0D5
                                                                                                                  SHA1:4608B90CF847963FC1CA500F4E21E0BE45648827
                                                                                                                  SHA-256:B83D684E1E5CA6CA9BB06BA01BEB38745A9B11DF2D9077435010AC8C7C92D4AD
                                                                                                                  SHA-512:2FED1998B4E4F6BCCC6CF57DBA88495E8EA793C998FC5ED8A33A9E1743B1960CDBE669A6A1B7229EEE92C0857E7573AB0D88D16DCB39E19563CC6B71F81E00BB
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........K............#..7...K...............8...@..........................@L.......L....... ..............................PG.l....PJ...............K..+...................................=......................G..5...........................text...X.7.......7.................`.P`.data.........8.......8.............@.`..rdata..4....08.. ....8.............@.`@/4...........P?......4?.............@.0@.bss.........0G.......................`..idata..l....PG.......G.............@.0..CRT....4....0J.......I.............@.0..tls.........@J.......I.............@.0..rsrc........PJ.......I.............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):289280
                                                                                                                  Entropy (8bit):6.4733365886642
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:Ii8g4b7jKgapdFkUQHj70urhx5sk3ZrmIl:f8bbKt5QNxiCrL
                                                                                                                  MD5:938A0392B25FB503C43C1E623135AA2A
                                                                                                                  SHA1:6B5DBDC18E4BCB3D00553771CDD6AD625BC2EB38
                                                                                                                  SHA-256:BA04EBB3C3548534CC81AC147F35CC7C4608BC514430E214BD80929A33531E14
                                                                                                                  SHA-512:BD733B7257A39B90FC50DFD0E16C8200085AE31B148F6847C3EDDD2F60D40F403BAD4DED4923272E9F627E6A00C26AC4FF6317EB8EF3F9AFD9B80E137A376D3B
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........>.........#...#.....:....................\a..............m.......................... .........................\E... ..D2...................>...+......8...........................DB.......................%...............................text...............................`.P`.data...............................@.`..rdata...5... ...6..................@.`@/4.......\...`...^...H..............@.0@.bss....p.............................`..edata..\E.......F..................@.0@.idata..D2... ...4..................@.0..CRT....,....`....... ..............@.0..tls.........p......."..............@.0..reloc..8............$..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):335360
                                                                                                                  Entropy (8bit):6.474397310387588
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:71dcSReWcA/dnzSJdGXoXV7zLF6P6cLIfUIzIutO3dM5rmpA:7zcSpfdnzSJMXoXV7zLF6P6ckMOP5rr
                                                                                                                  MD5:F2BB20CA71E55B9509D12E6931981E75
                                                                                                                  SHA1:5353B40CF42120D336EE678DCEA057572F4EB899
                                                                                                                  SHA-256:9F0984E0B6CCAAE365DB9B23D189853FC8F7EDE26B016CB1905F3373EF070975
                                                                                                                  SHA-512:AA2294E443D3E96AEE64BFC2D28DE7D9682AD40904051878CB606EEDD48A48DD0C7F9E1CD1DB0C9554D81491E84A9263FC143D92BA43BBF9E85370845DFD1E0B
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#...........................h..............m..........P................ .................................tm.......................+... ..P+...........................9......................................................text...............................`.P`.data...H...........................@.0..rdata..t_.......`..................@.`@/4...........P.......4..............@.0@.bss..................................@..edata..............................@.0@.idata..tm.......n...T..............@.0..CRT....,...........................@.0..tls................................@.0..reloc..P+... ...,..................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1041408
                                                                                                                  Entropy (8bit):6.5162034316359305
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:QLCTtM/rPgZQAm0rMMUmsFql51u0Yr6GSa2ba6c6RbMYx8:2Otk41u0IoaYy
                                                                                                                  MD5:9F2367699ED5A3ACEB7ED66E8C56B64D
                                                                                                                  SHA1:1D0FC265682A18850F7AAD4C60C32326D9EC560E
                                                                                                                  SHA-256:4AEE6229B60919F09B2C0DF2DD3DBF7690D1CA507E6087EC7AD6EFC73D482EB4
                                                                                                                  SHA-512:03E96D841229A7A4EBA9964B075E7E1B161B7908E8104D236064CF67B568245C5B66EB5354C7D7398CB759920E1AD875B392101197CF2EFC0BC8A34739604F41
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..........................lf..............m..........@.......i........ ......................`.......P...`.......................+.......V...................................................Y...............................text...P...........................`.P`.data...............................@.0..rdata..lf.......h..................@.`@/4...........0......................@.0@.bss.........P........................@..edata.......`......................@.0@.idata...`...P...b..................@.0..CRT....,............\..............@.0..tls.................^..............@.0..reloc...V.......X...`..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):72192
                                                                                                                  Entropy (8bit):6.619296149889135
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:7EEUDiI26lcCr9jpQiEw/Pwv5ay0Y3llm6battQFQSSL137uYrg6LqTI0KV1VaXw:2Dz26F7Q9Sw8/6UtQFQ/537uIrmkjP0w
                                                                                                                  MD5:22ABDB258F3CDD4515F6BEB9C8C2161D
                                                                                                                  SHA1:1F57C47F25F49E08A12AD373504667659BCA8252
                                                                                                                  SHA-256:856F200A7FE3A125C2F17844760112B263FEA1539205B78601B34B615D64124C
                                                                                                                  SHA-512:70A69D18D49B9A6600343C9F5E960B4F5089CBBB605A6B9BDE1545E056E3A6BAEACD30C2DCA76A47A7886E0F4480ED1F8E1A7DA62435175A290CB00B19B59E52
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#...........................n..............m..........P................ ..........................................................+...@..L.......................................................<............................text..............................`.P`.data...`...........................@.0..rdata..\...........................@.`@/4..................................@.0@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,.... ......................@.0..tls.........0......................@.0..reloc..L....@......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):313360
                                                                                                                  Entropy (8bit):6.525715236608701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:ffjNda3HnUiM3IsRhmcDcqf69hb63doJermdS:frNda3HnU9Phmce54r9
                                                                                                                  MD5:1714D471CF298E899411B6C672031044
                                                                                                                  SHA1:B33D661B61B4FC69F4A1D5A4875B747B75A24C75
                                                                                                                  SHA-256:AE47817AAB44AA405B61ECDA25704AECEC22AA259155D4D571D4C2EDA4B2BFB8
                                                                                                                  SHA-512:A9F8760D9A2A404770F9F8EAE7EE94FC0FC2F82BCB54C11B62A0074E29BCC40CDA7ABE6C15BE17C271C95074DA78711CEDA023C0ADEF4BB2230887DD735EF148
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..........................4n..............m..........0...... ......... ..........................e...P..T................... ....+.......$...................................................[..l............................text...............................`.P`.data...............................@.0..rdata...I.......J..................@.`@/4...........0......................@.`@/16.....,....@......................@.0@.bss....T.............................@..edata...e.......f..................@.0@.idata..T....P......................@.0..CRT....,............r..............@.0..tls.................t..............@.0..reloc...$.......&...v..............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):356864
                                                                                                                  Entropy (8bit):6.550558313817274
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:WsgrCeEnWPyrnUA2WATs/R7BmgVGbUIBhcPdQLdQz53Wrm/w:jgr5EnWPCiWA4/0b8dYd7r5
                                                                                                                  MD5:DF5DB6DF69D173B1B83EF73B10F88CC9
                                                                                                                  SHA1:46F62A7C3FD16C7729437938369C0C0089DA2BC0
                                                                                                                  SHA-256:DE16D8AD1EB15327226ECC3AE4842851E29D1196381461D1D51C1128DC722B05
                                                                                                                  SHA-512:386C3EA16A4CACAB0A9D650166ADF2C8B158CA135B2BE1B68774723403C50562E582E98478211619832FDDE79236F3AA74D9E15F6030887CCC58EF46E02C3D65
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........F.........#...#."...B...............@....xb..............m........................... ......................p..F.... ...R...................F...+.......!..........................8........................%...............................text...l ......."..................`.P`.data........@.......&..............@.@..rdata..`E...P...F...(..............@.`@/4...... ............n..............@.0@.bss.........`........................@..edata..F....p.......*..............@.0@.idata...R... ...T..................@.0..CRT....,............ ..............@.0..tls................."..............@.0..reloc...!......."...$..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):258048
                                                                                                                  Entropy (8bit):6.6319365404812896
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:2Uw4t7kzMf/eeFRa/987ruXYXQgDVafGQ/JxFd4DhD/ElMw3dLrmtmkd:2Uw4t7WMfnRaF87EYXfDVa7TF2DhD/E4
                                                                                                                  MD5:9E60D31A724A37594410E4BA99AB774A
                                                                                                                  SHA1:C9C07ED9A735B5FD05B6AAEBD9942CE3E62E1165
                                                                                                                  SHA-256:565DCCFFEE734F8C9417BF1988B41DE85A2A3841D27F31410DBEA5CAAB4DD0DC
                                                                                                                  SHA-512:3DB903D1564841013DE69A581260A5179950035E143089531A5BB521F393B1357E779CC7144B080CB694D8C7B1FCDEC0FB4C67E9E9596866C6354723DCBEAF5D
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..................... .....i..............m..........0................ .........................Rr...p...y.......................+..................................0Q.......................y...............................text...............................`.P`.data...4.... ......................@.@..rdata...3...0...4..................@.`@/4.......o...p...p...D..............@.0@.bss..................................@..edata..Rr.......t..................@.0@.idata...y...p...z...(..............@.0..CRT....,...........................@.0..tls................................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):134656
                                                                                                                  Entropy (8bit):6.554671967678979
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:1i948PXwuF67D4PzVAHLBJKGkKit3ddrmqP05:1i946w7DwmrBIGkH3ddrmP5
                                                                                                                  MD5:BFAE0A94211B5A9CD47D1CC5F276A9C3
                                                                                                                  SHA1:887F86D6F9C3666A3F67D860A3EEB31664504EE1
                                                                                                                  SHA-256:192D8F05E1E62A3F3542163459E93FDC48B4A64DF0370318ED0E638998612E5C
                                                                                                                  SHA-512:F51ECE5775138335B0851B79AD9B5CD20FE5EBF481966F0F70D1DF93E641C20E4B3C3584D63434F56BC4AC400EE6A893CC4656C85A13686D78D1A20E79FAF2B1
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..........................Hg..............m..........@................ ..........................>.......<.......................+...0.......................................................................................text...............................`.P`.data...............................@.0..rdata..D+.......,..................@.`@/4......49...@...:..................@.0@.bss..................................@..edata...>.......@...P..............@.0@.idata...<.......>..................@.0..CRT....,...........................@.0..tls......... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1828864
                                                                                                                  Entropy (8bit):6.451754512980515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:CZ5tCoLfedQiUMpC/ItuEIfJU06wOOcmJFljFuArlW3DV4QEL7qaMRluFTQUW7qb:Y0G5HqSFQrVnwTGsdSr47gDIVPWW
                                                                                                                  MD5:659B1548B61AF87EF10D21C6C1EF588E
                                                                                                                  SHA1:0648F1802A1F63360F159BC9E82D110C479510C3
                                                                                                                  SHA-256:FAD53C77DF4F6E382BAB1B9949BDFFFA0CEDD62F635F1B1B8EBBCF03583706E1
                                                                                                                  SHA-512:72C412F180DA09E97A035A60FC34A0FE9D6516D1F82B6E4A3CDA6F5BA713C1C2AC1036AA641589B5743AFD72A9D8BE5E664AD81F8C219D897C20A6670ED6AD8C
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#...........................l..............m.......... ................ .........................~x...`..........................+...@..@............................C.......................o...............................text...(...........................`.P`.data...l...........................@.`..rdata.............................@.`@/4.......=.......>...r..............@.0@.bss....P.............................`..edata..~x.......z..................@.0@.idata......`.......*..............@.0..CRT....,.... ......................@.0..tls.........0......................@.0..reloc..@....@......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):206336
                                                                                                                  Entropy (8bit):6.53454310677785
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:ZD+vkagbZFWgPNABX/Ll1ew9eqY0mmymcGJPZVesQR2sc5pND9lNuQN3QY5NjrmR:hZ8ecjl1es6YyhGND9l33XFrm9T
                                                                                                                  MD5:398A87F3F5CB04B08105FE3C83027FEB
                                                                                                                  SHA1:C3A6174C2C24A8E4C536A511693FBB09C1947F81
                                                                                                                  SHA-256:A6EFEBC54495CDDADC5D8EBCC0D7F080D26D31FF7D29A204FCA67E201133011C
                                                                                                                  SHA-512:3CD03CFE11D7A646750B6FE990F083F6DA13F0C0CF2807D12876AD8575798AB7C1729BB31D01F0BC7B9B26B5A4E691FBB6DD6DA3273BAD116D0BC3A691EAE9EE
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#...........................a..............m..........p................ .........................oY.......K.......................+...P..H...........................$.......................8... ............................text...............................`.P`.data...............................@.0..rdata...2.......4..................@.`@/4.......Y.......Z..................@.0@.bss.........p........................@..edata..oY.......Z...8..............@.0@.idata...K.......L..................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc..H....P......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):700416
                                                                                                                  Entropy (8bit):6.513166512652925
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:GxbJXdX8BPrl7cBsrBo20YnL7QG4D0Tc6K0vLjw4ZLzxiNfk6JBLY3CsMZ4Irx:GxbJXdX8B57wsrBo202L7QG1lK0v4kLO
                                                                                                                  MD5:9497FADA532BC9CF1C4B1EB42A8408D0
                                                                                                                  SHA1:98FEAFA3B7ECEB4BE77F3530D4093EF2C9E26327
                                                                                                                  SHA-256:885206782D9FA740C4809F9B2C3F0B8290C8105628565E19C37C4557A726C40A
                                                                                                                  SHA-512:08FCF584A1BE3FDF2A652A4E113175701BCAD6B5C324857D72D1ED540CEB558361B91C2170C3EB2804CAC6D076B3BC8C778C8E3C01FE126A68A1F6A0103FD610
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..................... .....c..............m........................... ......................0...!...`..p........................+.......R..........................T........................v...............................text...P...........................`.P`.data...4.... ......................@.@..rdata..l....0......................@.`@/4......<2.......4..................@.0@.bss......... ........................`..edata...!...0..."..................@.0@.idata..p....`......................@.0..CRT....,............,..............@.0..tls................................@.0..reloc...R.......T...0..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):797184
                                                                                                                  Entropy (8bit):6.480317240506784
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:1BNLU0TsptjZFF1Xx0GsR+/YzYBctkhzdgOHXJgd3cr97KwJY56C4rd:1KDZFl0tkngeJy3mK/Tyd
                                                                                                                  MD5:517FC82760455CB2C802387C420D7EB5
                                                                                                                  SHA1:D63152D12A90723437782232E9B3D071035DADE3
                                                                                                                  SHA-256:A7CC9AD70D5BC2672D9DF90B3F27504A40202625B89CE12A3CFBB6F99D3B3B9E
                                                                                                                  SHA-512:803B1F572E5F2180E069075EA6646E8B36A1FA92FDEAF773127E8711C969DA277173B78D46DF46E886FB7D979AF5BCADAC5F1AC2826F4C2ED0A3A36BACCFBE03
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.R...................p.....f..............m..........p.......M........ ..................................j.......................+... ...N..................................................................................text...lP.......R..................`.P`.data........p.......V..............@.0..rdata..............X..............@.`@/4......pY... ...Z..................@.0@.bss....0.............................`..edata...............L..............@.0@.idata...j.......l...>..............@.0..CRT....,...........................@.0..tls................................@.0..reloc...N... ...P..................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):804864
                                                                                                                  Entropy (8bit):6.445149696697679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:pMUbRMA+ZWTmLQqIbude1AJXid/muUbJ6h8SXWxIpy:bq+sJ6h8SXWxIU
                                                                                                                  MD5:DBA6A95267C4D3751F97CB550D2B50C4
                                                                                                                  SHA1:40645D720A0C02344AEB528C6201DC70807D599D
                                                                                                                  SHA-256:9B56AA9212DA2895DB343618839FBB810CA37C6D9882F5A0E22091E4BC678724
                                                                                                                  SHA-512:2BCB1C39F43E865D4C8FD9E8A0CA673A281D309D00BD72921F593A435509C5A273283F470E2095D469DAA2E5F98A1E984AC26F97A654A4CCF6BB562109D4BE53
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.z........................\g..............m.................qG........ ..................................1.......................+... ..`a...........................G......................X................................text....y.......z..................`.P`.data...`............~..............@.@..rdata..............................@.`@/4.......=.......>..................@.0@.bss....P.............................`..edata..............................@.0@.idata...1.......2..................@.0..CRT....,...........................@.0..tls................................@.0..reloc..`a... ...b..................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):235008
                                                                                                                  Entropy (8bit):6.467411237126208
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:3zk4kydaULvm1t23GEFGAg2ttcfZStNpiS6JHdrl699Re+cl0EFr6r0Chz37prma:3Q4kydbvmqWE96I8lVk0631rmD+
                                                                                                                  MD5:8670F72B7C14D0A87D4CC5C0F3392D42
                                                                                                                  SHA1:9B8FA69CDC097185DF7EE4821AF878312C7232EB
                                                                                                                  SHA-256:548F1C5786E1268EED5A78DA5230E7A6BC37BFED504FD03D57FC260BD4C85CC7
                                                                                                                  SHA-512:9A781809444A040ED3FCB29AA9CAD969F012F36CBCBD7DA7878FBD93009DC7F7AFF20F7D5BE44E62E0F606AD8BD856AE7A7CAB8712FE52DC441C159F02B54E82
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........j.........#...#.>...f...............P....`d..............m........................... ..........................S...`...+...................j...+......<...........................d........................c...............................text....<.......>..................`.P`.data........P.......B..............@.`..rdata...*...`...,...D..............@.`@/4......T\.......^...p..............@.0@.bss..................................@..edata...S.......T..................@.0@.idata...+...`...,..."..............@.0..CRT....,............N..............@.0..tls.................P..............@.0..reloc..<............R..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):217088
                                                                                                                  Entropy (8bit):6.495350692046574
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:uEfmDTYnwbl8NsCE9IKjNNP2Au/4b2Mq3dZgrmKn:pfmDTYIl8NsV9IeNNP2Au/4b2Mxr/
                                                                                                                  MD5:EDF9E4CF4AD47DCD2420973144FB84DA
                                                                                                                  SHA1:C4C1CF2673704F89880FD095FAE324C47B3B6048
                                                                                                                  SHA-256:B2FD8257618694D2B033B31793D936622B612BA170363D1D2DD24468A14FC996
                                                                                                                  SHA-512:8B868F0053FE730897D3625B146F9F4364082B097F742FFF3ADA24DC9165124B3D2A36700A9E8E1F0E3CE08CD3D47B2971C795863C81C4BA24EE0FF0D1E38B36
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........$.........#...#..... .....................m..............m........................... .........................e@.......e...................$...+..................................4,.......................................................text...$...........................`.P`.data...............................@.0..rdata..D;.......<..................@.`@/4.......C...@...D..................@.0@.bss..................................@..edata..e@.......B...^..............@.0@.idata...e.......f..................@.0..CRT....,....`......................@.0..tls.........p......................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):302080
                                                                                                                  Entropy (8bit):6.490876203653142
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:0QlP/Z6+Nud9MUAfhThv4nz9i+v6VQYZCra770bPQg1nn6bR13d5GHrmzu:0QlnZ6+NuYUA5ibv6VQY6og1n6bRR6rj
                                                                                                                  MD5:7458000BD473311A5F88DD02F286AC2C
                                                                                                                  SHA1:036913FB503CBE858D38090483651F82A6BF8AC8
                                                                                                                  SHA-256:BAC408FF797F9F2EB2BE8399660519B00F60B9BC0D1E0D8F21D6C82E62BAE3EA
                                                                                                                  SHA-512:29106F66387C728D40140D3C77B13BE1DB7E3BD6BBCF00866970177CF91C1917963B752688F2880A4F4CFB1ED2A4131F8AF3D6C75F31DA8B3B995828A3C8A7F8
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........p.........#...#.r...l.....................g..............m................._+........ ..........................a...........................p...+......4)..................................................d...8............................text....q.......r..................`.P`.data................v..............@.0..rdata...Y.......Z...x..............@.`@/4..................................@.0@.bss..................................@..edata...a.......b...\..............@.0@.idata..............................@.0..CRT....,............B..............@.0..tls.................D..............@.0..reloc..4).......*...F..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):180736
                                                                                                                  Entropy (8bit):6.543248085533917
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:X5gXs7l+i6qxVJUNAy1XLgwn4rSz0oJlpFo6hZ74+pe2Ns1g9IPsmdE0DKNPP2HQ:/R6qxVCXLx4rSz0oJlpFo6hZ74+pe2NH
                                                                                                                  MD5:86EE380A592070EC1A1551DF93CBF716
                                                                                                                  SHA1:2AE33274637C6BD317BFF104B5C5492CFE7A55BD
                                                                                                                  SHA-256:766DA932327E314D1A635897AE03049A323A83FF2ED0BC27A10DD267E2E04B9D
                                                                                                                  SHA-512:D802C127290FC479950BC2F44B622987FED8AB46C68D602F33A4AD0EAC1C84B8EA256F50EF51A571EB5876A0BFCCA2093E62C153B67F00A3C54855F7F5C0D669
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..................... .....m..............m........................... .........................-.......$........................+...................................9..........................(............................text...............................`.P`.data........ ......................@.0..rdata..d*...0...,..................@.`@/4.......o...`...p...@..............@.0@.bss..................................@..edata..-...........................@.0@.idata..$............d..............@.0..CRT....,............|..............@.0..tls.................~..............@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1613312
                                                                                                                  Entropy (8bit):6.675193995844922
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:49152:KIQ458nYLGqDfqAeMfLW2ZSLtmORrhn4Yi4SE5upGjMr:KIr58nYLGqOAeMzWsSLtmORrxwGS
                                                                                                                  MD5:6551C680492854B598C4DF031E8730C2
                                                                                                                  SHA1:059D4F55BBC913DC5AECBD0EF1D54465DB6067B4
                                                                                                                  SHA-256:3451F574CF12FE6723D2783DD5BC77A433351835700C794274CA8DAB251377D5
                                                                                                                  SHA-512:0CE4B1A371A5519D616796215A9B49AEDFEBB3D5E9BCD7F63526A1FCBBEDF1FFFFA9217748730EEA23580EAE920220D67C53445BD5359FB27EED6A5E54A25B08
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........r.........#...#.....n............... .....d.......................................... ......................0...........2...................r...+... ..............................$[......................\................................text...............................`.P`.data........ ......................@.`..rdata...~...0......................@.`@/4......$m.......n..................@.0@.bss......... ........................`..edata.......0......................@.0@.idata...2.......4...|..............@.0..CRT....,...........................@.0..tls................................@.0..reloc....... ......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):350208
                                                                                                                  Entropy (8bit):6.5235626103625055
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:UkjIS/QMqZpLwi3C4a+wOz4Prusn54oC83cMrmxh:bjIS/EpLwi3s+2ruu5TrC
                                                                                                                  MD5:EA2CA7E54EFAE59908934B324BD0D572
                                                                                                                  SHA1:E7FA8BC30844800B80AB3C2CF08B7CA25B0A4438
                                                                                                                  SHA-256:F9B47F86D51FEB0D49B95F8124FDAB8E37D0C51AB152D58F77A3324AB2EBAEC6
                                                                                                                  SHA-512:30982104192576110A8834A1473CB68964F0346DBE749B71ED7E45D99B5CCE5F01DD59BDB3D73B92AC52A1FA34C4DEE2D7B0AAA73D4915C4B6D38861A99F6319
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........,.........#...#. ...(...............0.....c................................L......... ......................@..p........V...................,...+...p..<#...........................}.......................................................text............ ..................`.P`.data........0.......$..............@.@..rdata...V...@...X...&..............@.`@/4......h............~..............@.0@.bss....0....0........................@..edata..p....@......................@.0@.idata...V.......X..................@.0..CRT....,....P......................@.0..tls.........`......................@.0..reloc..<#...p...$..................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):142848
                                                                                                                  Entropy (8bit):6.594679190247869
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:lrkBYEHds0EiscjPsf7SX6ocFMpFg3gg3dnrmdP0t:lr8s0EV9G6xn3D3dnrmut
                                                                                                                  MD5:289EFC725A17AEC128E879C6DAE58779
                                                                                                                  SHA1:FDBF64FE0F973F8D797C5ADDC4EE7494D6C4F22E
                                                                                                                  SHA-256:C77105E99DD9A629F2B69BD78070471973E9D786BB1695BCCEF5D21DF84FC418
                                                                                                                  SHA-512:59354BC9F8A711222DCF761567578A34F6D54E9874009772A8F4D619552E64D87B1517C18034BEE529B42E6BADA59F02AF4D0C33FE30033589D40BE23FC70783
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..................... ....pb................................l......... ..........................*......xg.......................+...`...............................@......................8................................text...............................`.P`.data........ ......................@.@..rdata... ...0..."..................@.`@/4.......*...`...,...,..............@.0@.bss..................................@..edata...*.......,...X..............@.0@.idata..xg.......h..................@.0..CRT....,....@......................@.0..tls.........P......................@.0..reloc.......`......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153088
                                                                                                                  Entropy (8bit):6.426267235610429
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:3njwkY8v4PnYjjKuMqjMBRP/T0i8KQol9jxFl/L9gd0/rmFP0Z:3nskfOYjj0q4BRP70i8KdxFlj9F/rmmZ
                                                                                                                  MD5:5E672F1D9280C60D08D1ECE72BB8F0C8
                                                                                                                  SHA1:F08F0BF02F333A3C50E1CDDF4A7EEFF92BDC09B1
                                                                                                                  SHA-256:BD80BEB1140130CF056A755A1C54F2B2BBD2CC852BC9FF3F364B616A7A60EC76
                                                                                                                  SHA-512:6D7D40609CA620654D6F37864258AB9DE55ED029B51AA28E109046A42571A5198740B3FB5231D39982A87CD0C48A881EE7AEADFE5AB1A347FA3F6FA1BF0C7467
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........*.........#...#.....&.....................e.................................0........ ......................@.......P.......... ............*...+......D...........................\.......................dR...............................text...............................`.P`.data...............................@.`..rdata...(.......*..................@.`@/4......H$.......&..................@.0@.bss....P....0........................`..edata.......@......................@.0@.idata.......P......................@.0..CRT....,....`......................@.0..tls.........p......................@.0..rsrc... ...........................@.0..reloc..D...........................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):856576
                                                                                                                  Entropy (8bit):6.48915991871508
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:6lGOzdUC1TdJ/i0fNoRJJA9Jl1OD7WcCMQvNxZQuOcRu:sT6oNJ2tv
                                                                                                                  MD5:C2D6C0A226C544FECC1C03FAEFBB4CBE
                                                                                                                  SHA1:77BE82BCDDDBBE44BAE4E18B89F0470AB19E9996
                                                                                                                  SHA-256:2925F288BEA821A2F8764A5E8C2C268BD242EDE279C82914648517AD63A802D4
                                                                                                                  SHA-512:9867E992E38807429D47B5DFC0C9021B10B7FB22D80799366A5CBB2595109AB59CCFAAA2E212120847C0F383E5C2199518A47A6092B30530197A18777D5E97EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#...........................g.........................`................ .........................2............ ...................+...0...!...........................~..........................d............................text...4...........................`.P`.data...l...........................@.`..rdata..x...........................@.`@/4......t%.......&...r..............@.0@.bss....P.............................`..edata..2...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..rsrc........ ......................@.0..reloc...!...0..."..................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):132096
                                                                                                                  Entropy (8bit):6.445717996027274
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:zRvT0WUWJXNEn9bufmWAHEup6c8OqRFryr+xrmPRP0/:FT0WU6E9KfmsupTIFryryrmC/
                                                                                                                  MD5:4726709DFB118FE1E4BCBB1DFBB52622
                                                                                                                  SHA1:04FC5DD79D2CAA7B60B7B5FD81294C98C4DB55C4
                                                                                                                  SHA-256:AF7C7F4AA460AFDC768CD32B23E898A22C0C2A58401F20DCB928674E1541B9E1
                                                                                                                  SHA-512:84773A9648F35706BC453B8B953524DDC49838F07EE29E4153E4C3AFF76B585EDB2E46FD357EA8C75BFAD6407035C14307D9A38A539909EA58317E9F46C154F7
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.d.........................n.........................@......X......... .........................u.......x........................+...0.......................................................................................text...8b.......d..................`.P`.data...(............h..............@.0..rdata..T............j..............@.`@/4......T........0..................@.0@.bss..................................0..edata..u...........................@.0@.idata..x...........................@.0..CRT....,...........................@.0..tls......... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):241664
                                                                                                                  Entropy (8bit):6.4995911592247255
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:FlZSKp0A9Tl8WaHcU9F/nbHttAu1lfU5YlgUVHloUdplCUBKlpUk1WG8HR8ALxlr:FpTTiWaHcU9F/nbHttAu1lfU5YlgUVHp
                                                                                                                  MD5:FD548000474124CBEA2B4F36D571ABDC
                                                                                                                  SHA1:24B5CB53F9367B64BA6DC2E505C930F6A381F7D6
                                                                                                                  SHA-256:604BF9668FFD719D2E493B7C03D5F14781937297CBE2D9BFCA709D00CC61EA48
                                                                                                                  SHA-512:A427D122F0A7ADB4742A8402EB6E9B42B61302B0B581C8CDBCA8A239CC45D759405F4C8878F69F628DA7400DAA487E5A45EB8B4E620CC53804E8D68C168E6850
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.R...................p....Hk.................................9........ ......................p...................................+..................................4..........................\............................text....Q.......R..................`.P`.data...L....p.......V..............@.`..rdata..X~...........f..............@.`@/4.......P.......R..................@.0@.bss.........`........................`..edata.......p.......8..............@.0@.idata...............L..............@.0..CRT....,............\..............@.0..tls.................^..............@.0..rsrc................`..............@.0..reloc...............h..............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):513024
                                                                                                                  Entropy (8bit):6.126585944681164
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:/V8a1P6CekcULAI3BPfUfk9hK23FJI5wCr2jfRLd96ppSysJtHk0ip+7e7/7JorQ:t8YyqU23FJWwCr2jfRP6ppSlfNIGrQ
                                                                                                                  MD5:4608971A0ACD144DF22D304DB6ACA2FF
                                                                                                                  SHA1:944DB05DA0BED276FD6C7E427778FFE1318AE8C2
                                                                                                                  SHA-256:DEF62C32C0585F8EBD7DB6EA91A58EF48011DE73C32CE892526F504F738744ED
                                                                                                                  SHA-512:2E8BFD26176CAED58B3CBFDF20440832871148F96073294AC327DA67EC4E00A9614FA350D051B103E416A3D437803B1467F71125F9C36CB946FAF84A0BA86A6A
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..........................lh.........................0......1......... ...................... ...................................+......."......................................................x............................text...............................`.P`.data...............................@.`..rdata..t1.......2..................@.`@/4..................................@.0@.bss..................................`..edata....... ......................@.0@.idata...............v..............@.0..CRT....,...........................@.0..tls................................@.0..reloc...".......$..................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):116224
                                                                                                                  Entropy (8bit):6.4516382287517615
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:5KGxZe/ek0Q41AxSYYYETg4nLmh7h8Bm1ZrmpP0d:0GxZectuYYYYEbBKrmid
                                                                                                                  MD5:A50F903A0DAE43DB45A43D9609D1B8A4
                                                                                                                  SHA1:23A07CCD5E4EC35300F5EEA85516DAD885CE7329
                                                                                                                  SHA-256:07C606ED0CB3C5C358DD8894CDEFC1339F6E8A0B3B052811E57421326C2D0643
                                                                                                                  SHA-512:C350557D9C18B21945D3DE398529D06E88EFAF6D8050180B37BC39685405F4B95E001E1B494E7D04EBA965103943FFA2DC8E0EBC2C4E4CF127D87531D436ED29
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.........,........... ....$k.........................0................ ..........................................................+... .. ............................G......................H................................text...............................`.P`.data...p.... ......................@.0..rdata..."...0...$..................@.`@/4.......$...`...&...2..............@.0@.bss.....*............................`..edata...............X..............@.0@.idata...............p..............@.0..CRT....,...........................@.0..tls................................@.0..reloc.. .... ......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):114688
                                                                                                                  Entropy (8bit):6.495472450485786
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:xYaO2B5SmxZq6sZ3v3B+HNWjUXnl1H4xaA2PjX50BI0EEXrmFP0s:LCwZq6WJklXnlq8ATBtXrmFP0s
                                                                                                                  MD5:E049B76753FF32C8FCF36F53D1A280AA
                                                                                                                  SHA1:234D6E0E5D0F806124EA6758AD36D279E735C72C
                                                                                                                  SHA-256:A0E8AA0A3BB0DAB29E419C7C5363C5797D721D7ABD9C1B8B240DA12654409857
                                                                                                                  SHA-512:45001375FD003189A9D10B6346A6138E816D0B8961CAB6BB5CCC3ECD62221FE10319EF927F9300C303BF488788D7729FC026AF16BF296F95B81964B3849CB8FA
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..................... .....j.......................................... ..........................................................+......t............................V......................4................................text...$...........................`.P`.data...L.... ......................@.`..rdata.../...0...0..................@.`@/4...........`.......L..............@.0@.bss..................................`..edata...............d..............@.0@.idata...............n..............@.0..CRT....,............~..............@.0..tls................................@.0..reloc..t...........................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1018880
                                                                                                                  Entropy (8bit):7.29709748660875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:zvq1U2afW1fil8KupGavkg3NyYHbbTNYIBAUZLY0W:OLCOg8KupGaXXpYIBAUZLYZ
                                                                                                                  MD5:279D828882F1EF17569CAD98C7B79A1B
                                                                                                                  SHA1:43A4D3637F7A205CCCA07964E15ED2A33219AA28
                                                                                                                  SHA-256:3B96AB1C8CC7D8D5DF06A6F516D72B7AE4052A3C6C712A3DE9D26D2D89F4B2E9
                                                                                                                  SHA-512:03B2CE44EB6425CFFBC4F419FF56CE29B524BC92A05A093B63ECF879588A8FFEC066C3AA8D4DBEB1B804F70370E3E716AA515043693CF0A1AA92D23A41A4CA23
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........`.........#...#.(...\...............@.... f.......................................... ......................p..u............................`...+...................................&......................,................................text....'.......(..................`.P`.data...T....@.......,..............@.0..rdata..x....P......................@.`@/4......x,...0......................@.0@.bss.........`........................`..edata..u....p.......<..............@.0@.idata...............>..............@.0..CRT....,............D..............@.0..tls.................F..............@.0..rsrc................H..............@.0..reloc...............N..............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):116736
                                                                                                                  Entropy (8bit):6.5361781160830805
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:dJzVTHMKY8Yj3jjzTrW0Zl6/FXFhLczWwCrmSP0H:BsKVYPjznDAXFBdrmHH
                                                                                                                  MD5:0A48DE6D9A852B05C9713AAEAEB75CD4
                                                                                                                  SHA1:CB6C406C10BECBA9AE694BD57E8A8904E85E3BB2
                                                                                                                  SHA-256:101B2D4161F7F31CCA43E6335E0E963C648051D4E74452D6B0949DC48299AE0D
                                                                                                                  SHA-512:B84D1E345B43ECA623A1B5C4E58E622AB57DAF5B441CC0077A60A883C811E064C943A119A428D2CC1DC6FE6C0AD0F6D2D7810710616D6DB76BF6F1059A6632D6
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#..................... .....a.................................?........ .........................1................................+..................................$e.........................x............................text...4...........................`.P`.data...|.... ......................@.`..rdata..l>...0...@..................@.`@/4...........p.......P..............@.0@.bss....l.............................`..edata..1............f..............@.0@.idata...............r..............@.0..CRT....,............|..............@.0..tls.................~..............@.0..rsrc...............................@.0..reloc..............................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):339456
                                                                                                                  Entropy (8bit):6.151127860124384
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:cfcl3/g37cXEI+ECOvX9EffsOvDGQPCWzEe2JJkRNF+AwQWmRm9uZrmzk:cf23/grcXEzEC5/HCWL2JJkRNd/ZrZ
                                                                                                                  MD5:7870E8415971234E4CF99CF317C6E5F6
                                                                                                                  SHA1:DBEB87DC9660042495D19E2B95BA3F24CFAC0F6A
                                                                                                                  SHA-256:CCC06F5C7E294FEC0E259ECBE33C715BB14E7EC0F3C6CD3010DF7CA41C7FB647
                                                                                                                  SHA-512:26EDC7057D81CA94BA987F3CCB26249C746A42B2F6700634E92AAA00590AECDBA22C15AC23C8230C8FFA163999FF78726AF1FA1DFDE36A4AE553D6D7EB9E1F5D
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.L...................`.....i.........................p................ ..............................0..h........................+...`......................................................L1...............................text....K.......L..................`.P`.data........`.......P..............@.0..rdata..4@...p...B...R..............@.`@/4.......?.......@..................@.0@.bss....P.............................`..edata..............................@.0@.idata..h....0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..reloc.......`......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):103936
                                                                                                                  Entropy (8bit):6.61618700280152
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:ztIYuFBws9TIM6FOZrw7htlu96z4BuYI9m+q+FBnFRLwrmoP0/:zGZJ9gRu9LIceFBnFpwrmoP0/
                                                                                                                  MD5:99B348C1671F79CB5B50B3929DF1D34F
                                                                                                                  SHA1:7E73E393A4E15D1BA84AD91AA256D6C4620D8A81
                                                                                                                  SHA-256:ACFE84C4348B136C77B3781264EDF04432504FAA1DFEA8F9D2BB144C021E5E82
                                                                                                                  SHA-512:1B44A48CB3CF06EFC0ECEB09C19A985399FE7706DC4BD265DC020A2C62DF625029F0759B24D86DB01224AA9CDBDB5FF36C4D0007AC3DD6B4CB7B92693DACC883
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........j.........#...#.....f.....................o.......................................... ......................P..,0......`....................j...+......|...........................P........................................................text...x...........................`.P`.data...X...........................@.0..rdata..............................@.`@/4.......%.......&..................@.0@.bss.........@........................@..edata..,0...P...2..................@.0@.idata..`............>..............@.0..CRT....,............\..............@.0..tls.................^..............@.0..reloc..|............`..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):45568
                                                                                                                  Entropy (8bit):6.580051354902969
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:h8OfBDL/XqR5ywEcf3d/O0Axg6LqT2V1VaXLkj4:xIE+3d/lErm6P01
                                                                                                                  MD5:3D6173C0A2D499A43A12B8369A36E715
                                                                                                                  SHA1:EA370ED5CD5E63EC057FE063EE6A2B7298A666D0
                                                                                                                  SHA-256:FD77FE0A7A1879260A2C2614291BA85E88F88D249A84F34D4DA14909631CB52C
                                                                                                                  SHA-512:EB4E7FEEFD0BD325C7FD87DE88189EA190500CE84AEE355CB614B63CCDBFDB4C2B58002394A7126ADFDE1A77B420EC7898183328FFA53FCB59DE5B473E6EBBB9
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.2...................P.....i.......................................... .................................@........................+......H...........................Dd..........................`............................text....0.......2..................`.P`.data...@....P.......6..............@.0..rdata..\....`.......8..............@.`@/4......D....p.......D..............@.0@.bss..................................0..edata...............N..............@.0@.idata..@............^..............@.0..CRT....,............|..............@.0..tls.................~..............@.0..reloc..H...........................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):376832
                                                                                                                  Entropy (8bit):6.395030418991178
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:uccDe4cuy005mYGdP8jMekDcR9RAwWF8TiSwWrdR9DZP77LC8XNKZpUuJLk2wEIW:NcC4cI00YGdPUwCiX8cmI0nirmLw
                                                                                                                  MD5:8B6B563C4929045F5BED0D1B2C8BE7A7
                                                                                                                  SHA1:905A60550E6E8AE671AF4BD6FC30FE6096055CC5
                                                                                                                  SHA-256:EF4EFBA2DEC3F26D7351EE43C7758A78B3D6CE49931C7EB9F5999695FEFBC9BE
                                                                                                                  SHA-512:C2292771EA832755112F1B47C22D77E5610AA1325B06C56672D060C5ABA5F0AA73D5D74CAA1797AEAE9634493B78B4153D98ED804A0608B7842534056991EC7E
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#...........................h.......................................... ..........................................................+......P!...........................W.......................................................text...............................`.P`.data...D...........................@.`..rdata...>... ...@..................@.`@/4...........`... ...<..............@.0@.bss..................................0..edata...............\..............@.0@.idata...............h..............@.0..CRT....,............n..............@.0..tls.................p..............@.0..reloc..P!......."...r..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):273920
                                                                                                                  Entropy (8bit):6.371962096265328
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:1nmc4OcUDFwQQDZ986TDeVKwVfx39z9a+Zu54KLrm+S7:gTtDZqTYLr8
                                                                                                                  MD5:07B2744A2B9FD08D127AAF1913ABA0B1
                                                                                                                  SHA1:7962103729B385C94340797CC67F67059A8EF6F6
                                                                                                                  SHA-256:E72339245395E05B37FE62F10CBD2A91C58FC790F1C395944DAED958B159A253
                                                                                                                  SHA-512:1E42AD3DE85444CF8A362189B8F3F84336EBA38A7BEC1B497FC6EDF9970971EEAEFF20DA699E0A48EC9A5FA640514DE1AF6BAF0B2A7F558F1FA15577E20D0F93
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.*...................@.....h.........................p.......W........ ..............................0...........................+...`..$....................................................1..$............................text...D).......*..................`.P`.data...T....@......................@.0..rdata...R...P...T...0..............@.`@/4.......D.......F..................@.0@.bss....T.............................`..edata..............................@.0@.idata.......0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..reloc..$....`......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1848832
                                                                                                                  Entropy (8bit):6.543445934006621
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:XkLbMke451M8rBqXILl+Yjk5NJff0DmkXdYVvCXOX3b0QbK+wX+1IJ8LjZse3XMp:X9LNJff0Dc+OX3X+JCB7AB
                                                                                                                  MD5:F638105A69AF60F0D5F33DE577BB3710
                                                                                                                  SHA1:B7D47BECB0E40EFB7B69C3B3151C1AA52F456EE8
                                                                                                                  SHA-256:639F36607F4289FBD3F04D9D8EFECDE834164C5B0D3EFFD6A15A70D051A3E586
                                                                                                                  SHA-512:DB388757EB870ABC3E73E471C876A502BCC855E5BE67574364716784964F381C1FC00AFCD58267FD97DB3371E7AD73DC1AD8A1A35D3D673CD4759B82FD9363BD
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#...........................o.................................F........ ......................p..;=...............................+...........................................................................................text...............................`.P`.data...p".......$..................@.p..rdata.. ....0......................@.`@/4......,&...0...(..................@.0@.bss....4....`........................`..edata..;=...p...>...&..............@.0@.idata...............d..............@.0..CRT....,............x..............@.0..tls.................z..............@.0..reloc...............|..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):62448
                                                                                                                  Entropy (8bit):6.538441784020271
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:9BVvcPn53yj/3Reto6lNd8KLWNvFwim3Y43+oZGxUUg6LqTDV1VaXLkj/:9Bt8nlMYoYjkwim3Y6GuUrmXP0q
                                                                                                                  MD5:F3087BF95436D720143A1ED88C53EDCD
                                                                                                                  SHA1:E82EC2FB41FD00BFF787B6C0AFDBFB7E2B260DC9
                                                                                                                  SHA-256:0D2598850642932CF2FA3CFC344230796FD61C3171C784F3C523883893E0B5FB
                                                                                                                  SHA-512:E6CC54D79F6AB32A555A791A0EA15E6E336443119D45F6CCEF1C4DE8FC196D9BCAEEE22293BADDDAB60FD4A771F79C4006D11A3B404834A9294C561A7C24FA89
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.....6.....................d.........................@............... ...................................... ..P................+...0..............................T.......................t...8............................text............................... .P`.data...H...........................@.0..rdata..D...........................@.0@.bss..................................0..edata..............................@.0@.idata..............................@.0..CRT....0...........................@.0..tls................................@.0..rsrc...P.... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):45582
                                                                                                                  Entropy (8bit):6.160197282740657
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:lM20TXziw5zQgOU4//wH5vyc+XHeRGRLCP:yTrOBgp6wRjRNP
                                                                                                                  MD5:C5C8C6051677CD8802BE89C404D5CB35
                                                                                                                  SHA1:DA5EC66108857718E135523EA136ECDB5FBC6E54
                                                                                                                  SHA-256:E42B48082925AD53036126DFFADC27256DAE41C7C6A8BD999B0BF88B32B4430D
                                                                                                                  SHA-512:2EAB9CB018E27CD58F6B6B77F2BE8612279CDD8C757E94A5B41EAB23240E8F87A3B6A92CAFD8F2329035EA0720B2802981DBBA48838FB2CE9B2DFE3D7F07DCAE
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@..................................S........ .....................................................................................................................L................................text..............................`.P`.data...X...........................@.0..rdata..8...........................@.`@/4......l...........................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):189440
                                                                                                                  Entropy (8bit):4.9188711111596986
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:zmLkwVbwzzTQgj88u+GcKT4FQ6D3d4yHrmdP0F:zmAwVkzzT948cQQ6D3d5HrmdP0F
                                                                                                                  MD5:DF6AEB6176609C75EF5B2DA92D85A85F
                                                                                                                  SHA1:3E77A5BFB7FD38CDFEBDFE65958F28460F3C71C6
                                                                                                                  SHA-256:2D5A7271700CE8CBFE72D75F84014AD7A7DEDE683F8A9C7FB5E5487CE08FFD88
                                                                                                                  SHA-512:9CF072912F826B91D16240A0682075EE25289F7BDADFB8D2FF86C1F35A9B8055FDB1E6DC4688933F2A3C6317A7FC5EC9963A275D8B83CF97764296B08B81DD7E
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@.......................... ............... ..............................@..H-...... ................+..................................l........................D..(............................text...@...........................`.P`.data...............................@.0..rdata..............................@.`@/4..................................@.0@.bss.........0........................`..idata..H-...@......................@.0..CRT....4....p.......$..............@.0..tls.................&..............@.0..rsrc... ............(..............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):107520
                                                                                                                  Entropy (8bit):6.52534130154842
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:A0CCaxDN3XrM32RdNLs4cXIu9eCc2F7mAoT1L2rmWlP0l:DsD3bM32rNLshYuoCcCiZJL2rmWlP0l
                                                                                                                  MD5:10E136C24CA9B88FDADAACF7C48930EB
                                                                                                                  SHA1:00FD72ED2D54DB8AFEBBB52C670F4A847B8D2BF2
                                                                                                                  SHA-256:E6C0CECA020201DEE72CC297320DA3C51EB3ABA4CF8ED71F444EECC0268C6B82
                                                                                                                  SHA-512:00E99566A365C9E8C5DD9657B5247B26613D305B454D9CBADF70ECBA8F99E8AE724166484DF1808E4BFFAE9429AFFE8B06A67785885638829E979BBF7827FD39
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........x.............#.6...t...............P....@.......................................... ......................................................x...+...................................o..........................T............................text...45.......6..................`.P`.data........P.......:..............@.`..rdata..."...`...$...<..............@.`@/4...................`..............@.0@.bss..................................`..idata...............j..............@.0..CRT....4............t..............@.0..tls.................v..............@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):111104
                                                                                                                  Entropy (8bit):6.204310585066273
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:HxjF41V2ZJHw+1lxQ33YKGa8S6AbGrmVP0I:RjFK/Ga+3rmWI
                                                                                                                  MD5:973F58FC9FA1D7CF35330B7EB179E2FB
                                                                                                                  SHA1:CDCDCCCD65812D7AC7BF9BABFB3865E40CDF6E90
                                                                                                                  SHA-256:1C2F26BD0DEE9AAC0E0C1A4076637C619CDC78353518B70A0A123B338E05058E
                                                                                                                  SHA-512:94C85DF4FA074D2FDA0E0F5D932341CD5DC6FDC5D3EE0998159F7A7C811942C762C02BDBF26E88EF0BDE7B635FDA6FDC0CBFC6F19D48A525A42421F6F9D46115
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@........................................... ..............................`..........`N...............+...................................!......................xb...............................text...............................`.P`.data...t...........................@.`..rdata........... ..................@.`@/4...........0......................@.0@.bss.........P........................`..idata.......`.......$..............@.0..CRT....4....p.......2..............@.0..tls.................4..............@.0..rsrc...`N.......P...6..............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):175104
                                                                                                                  Entropy (8bit):6.546048076812756
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:Qp/SRX7XvXTLaGzWAXO1CgdhdXFafCio0dAuMh3dirmyP04:QpKRLXk1CCiMh3dirmn4
                                                                                                                  MD5:C744C235EA57E8BF8326B4E65B6525C5
                                                                                                                  SHA1:75677006D7BD1FC4DF87BB6CFDC62FA82351291E
                                                                                                                  SHA-256:232AAEA8E06CC953A9CDB3DCF6E4E699C8B5A026CC2B67693E73D0A17C75D611
                                                                                                                  SHA-512:E82F854FE79ABC185FE8C22A45408698BD7A1BB330B65B96DFCCA711169EB6668456764801CFE453BF4D3BB4404645438D2ADDF9E6969FB94FDF7AC88905AA5E
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#.....|....................@..................................g........ ..............................p...X.......................+...........................................................x...............................text...\...........................`.P`.data...............................@.`..rdata..HQ.......R..................@.`@/4.......2... ...4..................@.0@.bss....`....`........................`..idata...X...p...Z..."..............@.0..CRT....4............|..............@.0..tls.................~..............@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1187312
                                                                                                                  Entropy (8bit):6.474509051898789
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:4W3r8TWiiW3bt6gDDemWaykK12jliNTN2p3FY54HcMYt0:37FIHDoMjliNTN2p3FY54HcMYm
                                                                                                                  MD5:A8E278BA692402CD068120D15034C949
                                                                                                                  SHA1:BB90F5B7F98E27979DBF47204779F84A2A53918A
                                                                                                                  SHA-256:308CF27A8EB44B38A32E7C0DAFDBABDBDC2C58411C1BBCEA39011E499C78A56C
                                                                                                                  SHA-512:03D39F74EFD5F2A34C3EEA6E2A96FBC66CC9DAF425FF4E418C9A899673AEB7957F48EB44519F1DA788D2D20714E97DB41100226820AA0A06961DD5BE7C427D34
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........#...#......... .................m.......................................... .........................u........#......@................+......$...........................4.......................................................text...............................`.P`.data...P...........................@.`..rdata.............................@.`@.qtmetad............................@.`@.eh_framp...........................@.0@.bss....|....`........................`..edata..u............(..............@.0@.idata...#.......$...*..............@.0..CRT....,............N..............@.0..tls.................P..............@.0..rsrc...@............R..............@.0..reloc..$............V..............@.0B................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):119312
                                                                                                                  Entropy (8bit):6.630198171681992
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:xYXhC9CAhkuw/UWJwvNqkqdWtk6i3dmAsrm6SP0y:xYXhCIdJOvNqwni3d5srm8y
                                                                                                                  MD5:9B96285A6B5E8AA837C54361F836C179
                                                                                                                  SHA1:1B70D61071C0C3F194F35C30A3DA742131786417
                                                                                                                  SHA-256:CE3CB81AA5E195B1BE545FC763DA07692F5897085CA139C4DFFB5F1089A738FD
                                                                                                                  SHA-512:1235102A33DEEDFE67F3934D488ECCA8E6DE42D857CFFA3CEEBE482A261A1C0E14C81F15FCFD418700E96D8869FBAA9297A979907A542E4A57E78951461632CF
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.....................0.....g.........................0......yK........ ..................................1.................. ....+... ..L............................F......................D................................text...............................`.P`.data........0......................@.0..rdata.......@......................@.`@/4...........`.......,..............@.`@/16..........p... ..................@.0@.bss....p.............................`..edata...............N..............@.0@.idata...1.......2...b..............@.0..CRT....,...........................@.0..tls................................@.0..reloc..L.... ......................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):49168
                                                                                                                  Entropy (8bit):6.533337152301025
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:O9J/3vuIXmwB6k0O2JWqC3QUPdFWVEoSfXY7DDlBPfFL31W7Lo7HtZ3aZ3Pvbs5I:4/3vFGFT1W7gHtI3PY5rmmP0h
                                                                                                                  MD5:E287428CE59A63912AB7D28C6C17B6FA
                                                                                                                  SHA1:3BC1D4FAB81F897B2218705D5B34AFE3C47D4D40
                                                                                                                  SHA-256:DFE5DF79FF94F89849793D39CFC144900837FCA600DFEF0C1E271DDE77FCA463
                                                                                                                  SHA-512:AB264491828A7E0E68CEDF59628409668029188935982D32963FC2509E8BC1D5F2359163DE6467746EC64ACC830E88B4DEA03AE933236212761D37DA668EFADA
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.V...................p.....o.................................7........ .................................,................... ....+.............................................................h............................text....U.......V..................`.P`.data...@....p.......Z..............@.0..rdata...............\..............@.`@/4......`............d..............@.`@/16..................f..............@.0@.bss..................................@..edata...............p..............@.0@.idata..,............z..............@.0..CRT....,...........................@.0..tls................................@.0..reloc..............................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):61424
                                                                                                                  Entropy (8bit):6.534184361466519
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:u3dom2EyGLlMh0jU3CzeaHrrQPK3Euwo1k2rmbP0c:u3dgE7ihcU3CqweK3ED2rmbP0c
                                                                                                                  MD5:0EB4B5694E0988320297A3CE2187701E
                                                                                                                  SHA1:00D47D172B848A36CEA262039CD08D47F7A16D81
                                                                                                                  SHA-256:8636352F528349F966F0B0ECAF951ACBE409AC76F0604A816FA3AFDDD57D4042
                                                                                                                  SHA-512:33B57B66A6FEE5E25B5281271BE48218A5161E10D1ACC9AE6981EEBC943A953EC88056DB7B51128A766101FDB5CA0C42D04BEC3045083BDDE05FA286D1C5F420
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g..e...........#...#.p.........................c.........................P................ .................................D....0..X................+...@.. ....................................................................................text....n.......p..................`.P`.data...@............t..............@.0..rdata...............v..............@.`@.qtmetad............................@.`@.eh_fram............................@.0@.bss..................................@..edata..............................@.0@.idata..D...........................@.0..CRT....,...........................@.0..tls......... ......................@.0..rsrc...X....0......................@.0..reloc.. ....@......................@.0B................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):101
                                                                                                                  Entropy (8bit):4.608908258429039
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Pc/oviAudTpGq6ivOXGLyygEtivOXy:Plk84OG/uOy
                                                                                                                  MD5:341E1FE206337ED82BF89BCCEFD62D72
                                                                                                                  SHA1:FCBCD02408F64953C599C637A038ACB82F2DA174
                                                                                                                  SHA-256:B72FEECCBE93B6AA77BFFCE1BEC5826971F7C8880859584DDDEA5D4CAFD8C68C
                                                                                                                  SHA-512:BFD3EEF831246AD3CC14ABDA24F8B8F177B957268C395F9FC33412615FA0F351D029FD10230D2451BB4F54D7175E03D539E1AABA9887464CA520D6347F205B89
                                                                                                                  Malicious:false
                                                                                                                  Preview:[StandardPaths]..GenericConfigLocation=%APPDATA%/kleopatra..GenericDataLocation=%APPDATA%/kleopatra..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):236544
                                                                                                                  Entropy (8bit):5.280241154254714
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:4Q41FKJnkgkOytb3Mi5eT+ORw+8kd4v6Ra3d/2rmgP0+c:451QJnaOW5e+ORck66Ra3durmJ+c
                                                                                                                  MD5:171C5648C202687345E5772F03C085C1
                                                                                                                  SHA1:F5B00C66C54D9FBEAB4CB9D1A2C1E97BBE0E84B1
                                                                                                                  SHA-256:3F88AAF4970547F2B93BEC480C0BF375B8EC815A4F408FD146E08CA0B971F0B5
                                                                                                                  SHA-512:3D200CAA6CC8A93D570B576240FCCDFFFF3D4B73F3B0E9C5E445E44E149F5FE4302A2BCFE762BBC2C53669ACDEFD5C3C8AEFEBF098F9942343AF1AC62F4A2649
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........p.............#.X...l...............p....@........................................... .................................08...@.. ............p...+..................................D........................................................text....W.......X..................`.P`.data........p.......\..............@.0..rdata...$.......&...^..............@.`@/4..................................@.0@.bss..................................`..idata..08.......:..................@.0..CRT....4.... ......................@.0..tls.........0......................@.0..rsrc... ....@......................@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):358400
                                                                                                                  Entropy (8bit):6.400810459812716
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:oajIFDXxUB4llewsOVO9wYEMHttAu1l/Q5YlUQVHl8QdplOQBKlhQk1WGpHz6ALT:PcXBlewsOVO9wYEMHttAu1l/Q5YlUQVO
                                                                                                                  MD5:1565ED3820D00CA621E681C4325F622E
                                                                                                                  SHA1:8A5331B17A59A63D39307BDCB4956AB60681A479
                                                                                                                  SHA-256:F917E5275867AFCA782AD710F3EC47B78590DF5E78701632727FB56D2B332013
                                                                                                                  SHA-512:99FFD2F11ADD0036150236B74699DBF1CE4AF91E328409D203766DCD62EC2F04336F1B893C312A0EE1B6A2523BC13A33D49B0DABD67DD0102F334365CF11FF80
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........L.........#...#.....H.....................g.......................................... ......................P.......`.......................L...+.......$..........................0u......................hc...............................text...(...........................`.P`.data...P...........................@.`..rdata..............................@.`@/4...................p..............@.0@.bss....@....0........................`..edata.......P......................@.0@.idata.......`......................@.0..CRT....,...........................@.0..tls................................@.0..rsrc................ ..............@.0..reloc...$.......&...&..............@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60416
                                                                                                                  Entropy (8bit):6.622723860129064
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:KYhQuHaUHTiw5zQgOUoffQX5UQkys+UKHWLq/DRLCTg6LqTiV1VaXLkjEa/:KYhLHzuhgpKQ+QkhRLq/MTrmuP00/
                                                                                                                  MD5:EBF393A496DAE469C5F4B87EAAB529ED
                                                                                                                  SHA1:908F55B10D465500E2B9AB762D9144B0664483B7
                                                                                                                  SHA-256:B3D711D469002FADB5CD408F4C35C5A59191D38673910AB842F262ACD50ADF3A
                                                                                                                  SHA-512:709214DB1872590AFC64F570534DA174678238FF0242249BB67DE72E6E2561A7F6BB185FC49BD75E8D7211421FD6444E997007ED69A57BF3CA14B3A7B4B72105
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@.......................... ......c......... ..........................................................+..........................................................L................................text...T...........................`.P`.data...X...........................@.0..rdata..X...........................@.`@/4......p...........................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):56320
                                                                                                                  Entropy (8bit):6.596932738309348
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:CXPFbs4eYu/3wiw5Kqg7UrVCK675fsVys+4KHijQEB1/DRLCKg6LqT+2bV1VaXLl:b4QrEgIN61sV1pjQa1/MKrmZP0nB
                                                                                                                  MD5:76A1E3F7B7753B75C05D10532CCDAD21
                                                                                                                  SHA1:B5033C78D50701A40A51A4388D7ECBB76AE8639F
                                                                                                                  SHA-256:9D66AE18E36C91B9B7A0A3630FC176EA02CA700BDD77767F7BCE5635160B7519
                                                                                                                  SHA-512:6843451EAE90D6C586449C2AF8C4E5AFC5C89833B65729DB7BEF8572C126C1085010706DA4460276A382F9923BBD60BEB4647BC5E1DBC54EDA5937D501836809
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................#..........................@.......................... ......hN........ ..........................................................+..................................D.......................L................................text...d...........................`.P`.data...X...........................@.0..rdata..............................@.`@/4......p...........................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):211440
                                                                                                                  Entropy (8bit):6.371443358554773
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:p5eFkpJa0H1BWVWYawokW3VJXj1ssssssssCsssY4sssdssssssQssvJk3FHwlhk:DpsrVoZfHcg7+3xrmWP
                                                                                                                  MD5:80CFDA115163D968BB144F0D02CADD9A
                                                                                                                  SHA1:BD0236625ED8914A0251DD9F4DF7A2809DB9C74A
                                                                                                                  SHA-256:647E1C93B337B0C1FA334E88E208B3BD11134CCE434CF93B49B9EB657E198194
                                                                                                                  SHA-512:231BBD8BDD5086C6F19F54E39942C60C9B6CD44E89FE81C75B1B55D7E4BB6CCAC6DE61698BD21C0939E1B8C044F6CFB58D9F9127E56A7B86F77A518CF0A312DE
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...x..e...........#...#.(...................@.....p.................................w........ ..................................O...`..P................+...p..............................dc.......................................................text...p'.......(..................`.P`.data...t....@.......,..............@.0..rdata.......P... ..................@.`@.qtmetad.....p.......N..............@.`@.eh_fram`G.......H...P..............@.0@.bss....@.............................`..edata..............................@.0@.idata...O.......P..................@.0..CRT....,....@......................@.0..tls.........P......................@.0..rsrc...P....`......................@.0..reloc.......p......................@.0B................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):130
                                                                                                                  Entropy (8bit):4.024232093209084
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                  MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                  SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                  SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                  SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153
                                                                                                                  Entropy (8bit):3.631479835393124
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                  MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                  SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                  SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                  SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):157
                                                                                                                  Entropy (8bit):3.7483537099309427
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                  MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                  SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                  SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                  SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153
                                                                                                                  Entropy (8bit):3.6174817344122334
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                  MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                  SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                  SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                  SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153
                                                                                                                  Entropy (8bit):3.6174817344122334
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                  MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                  SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                  SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                  SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16
                                                                                                                  Entropy (8bit):4.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4n:CwZ
                                                                                                                  MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                  SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                  SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                  SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10
                                                                                                                  Entropy (8bit):2.5219280948873624
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:0I2bv:0I+
                                                                                                                  MD5:7CEA9F0A8214732F8A4272E14B440072
                                                                                                                  SHA1:DD97BB690295F2BF39A2D2C98D42168CFEE9C9F0
                                                                                                                  SHA-256:7A46D35786AB15A88D9A188D36C4F1195B5C21EC2CF10CA5A294136E57ADAF4F
                                                                                                                  SHA-512:BC21EC3ABC43C9658193C514B60896BDB91C177A71C41FE155322E60274D3B9C0DB0F7ED0D726B24D27B0A33CF10034C84B5F198681A1BBC6F0D0A54C5DA5F3B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<TS></TS>.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153
                                                                                                                  Entropy (8bit):3.6070658648473097
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                  MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                  SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                  SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                  SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):172
                                                                                                                  Entropy (8bit):3.5595160580896716
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/AlllvlXAlHekROLY1MUZe/LsWcf6lDOzAlI+rwtbWlMsONUlIPldkOa:CwZ/Q+tjUgTsWcf6lsAIRt6iUloit
                                                                                                                  MD5:00D1DDB7AF5DA5559FF87031E247FA22
                                                                                                                  SHA1:EDB6F537CF0A3780A573B882FDE5E20CFB979E9C
                                                                                                                  SHA-256:5F7C17153DD2CE5C19E4E219805E426EC28867B97B942C4B2C926E61B792AB4B
                                                                                                                  SHA-512:8D0C74CE3C1E538C9905104FEE2B4D32CE06518BAC3F5068C05A9C40B316555E80E421DAA03EFC3657E057ECA732DDF992EC436BA5BF53761DA0A67A1A645B01
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fa..........q.t.b.a.s.e._.f.a.....q.t.s.c.r.i.p.t._.f.a.....q.t.q.u.i.c.k.1._.f.a.....q.t.m.u.l.t.i.m.e.d.i.a._.f.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.a
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):117
                                                                                                                  Entropy (8bit):3.739162292019161
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                  MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                  SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                  SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                  SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153
                                                                                                                  Entropy (8bit):3.680458675741643
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                  MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                  SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                  SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                  SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):323590
                                                                                                                  Entropy (8bit):4.568068046062524
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                  MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                  SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                  SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                  SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):83
                                                                                                                  Entropy (8bit):3.880645689209568
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                  MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                  SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                  SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                  SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):146
                                                                                                                  Entropy (8bit):3.6255640074603277
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                  MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                  SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                  SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                  SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153
                                                                                                                  Entropy (8bit):3.5752972123113778
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                  MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                  SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                  SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                  SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):146
                                                                                                                  Entropy (8bit):3.599979504080125
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                  MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                  SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                  SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                  SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):146
                                                                                                                  Entropy (8bit):3.652277257665055
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                  MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                  SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                  SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                  SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):165383
                                                                                                                  Entropy (8bit):4.805977227348512
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                  MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                  SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                  SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                  SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):161
                                                                                                                  Entropy (8bit):3.8693516202048612
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                  MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                  SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                  SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                  SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):180
                                                                                                                  Entropy (8bit):3.6127702753500888
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/+cDlLKl+kHR69t/ZUwU1MUPR69t/BAlHrwtbWlM6Ll69t/b8IPldkOLc:CwqU+e6iwXUp6KMt6f6ooia6ek
                                                                                                                  MD5:E81D6305877E6301E5750D2D459FFCD3
                                                                                                                  SHA1:5D943F1D62E65D329D0029FD6C11E9AB2E319735
                                                                                                                  SHA-256:ECFAB880B0BFF58AA8EFF2E5BD1FAB530A7B495C73A21C7DE1F528AFC32A7F85
                                                                                                                  SHA-512:CC8864D1EE08515D2A8DE5F5F587363D5847B40BC95B98356CF2F47EC521DFCE230F55F009123AEEC7C68C43D02E2F4786B2756E3018267989F2B7912229AB73
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BR..........q.t.b.a.s.e._.p.t._.B.R.....q.t.s.c.r.i.p.t._.p.t._.B.R...$.q.t.m.u.l.t.i.m.e.d.i.a._.p.t._.B.R...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.p.t._.B.R.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):70334
                                                                                                                  Entropy (8bit):4.732724622610353
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                  MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                  SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                  SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                  SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):164
                                                                                                                  Entropy (8bit):3.984562388316898
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                  MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                  SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                  SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                  SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):157
                                                                                                                  Entropy (8bit):3.7731953311404336
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                  MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                  SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                  SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                  SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):228428
                                                                                                                  Entropy (8bit):4.726953418955661
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                  MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                  SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                  SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                  SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65851
                                                                                                                  Entropy (8bit):4.7906769989650515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                  MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                  SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                  SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                  SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):164
                                                                                                                  Entropy (8bit):4.021402900389864
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                  MD5:9B101363343847FE42167183320C03F0
                                                                                                                  SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                  SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                  SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):173
                                                                                                                  Entropy (8bit):3.6411590099766094
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/0N6mnxKl+kNXP/5pU1MUF//BOLlHrwtbWlMw//DKIPldkOfV:CwZU+C3XUtYRMt6L+oiy
                                                                                                                  MD5:832163802934DFD2B177BE4718639A6A
                                                                                                                  SHA1:6321E992881E0D5AA5DB914D28CC42C667028CBD
                                                                                                                  SHA-256:6A8F89CCD250FC0F002A2581DFB7BFBA4366A7AEB5A9D981EA42FDC98DFC995E
                                                                                                                  SHA-512:04108D1CC3AAF4C9B7FCAF78A62F2BC4A8FC93D7482407829C83B835648E6A6B9B7C09DE095824FE73894D3777AE21856B61DAA868E9CE84EA26678014959661
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CN..........q.t.b.a.s.e._.z.h._.C.N.....q.t.s.c.r.i.p.t._.z.h._.C.N...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.C.N...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.C.N
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):141
                                                                                                                  Entropy (8bit):3.7198292994386235
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                  MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                  SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                  SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                  SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):210185
                                                                                                                  Entropy (8bit):4.664980933615031
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:zFmRU0rldbafzvZfeW+61XEV/SLPzC3cehdP2:8xKf7UW+VjjP2
                                                                                                                  MD5:4F2946DC0C73A6012C3D9E0A4484BB38
                                                                                                                  SHA1:8A4D508F1FAD38F7D8288476F17ABC7C11F075E7
                                                                                                                  SHA-256:E4E2A6784354F16F840B490A01256129ED567895FE4B302768ED4534D244BFDB
                                                                                                                  SHA-512:A343D44C209D6C3728AA9580D6298351F489C7B84CA72D8DD776DD3179992263636ADFF54FFFCC36CDFE319A5A2125607A4F7E23F15F45B3DEE3B4153D4759D9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB..7....*.......+...A...@..:d...A..:....B..:....C..:....D..;Q...E..<....F..<n...G..<....H..<....I..<....P..>....Q..>....R..?B...S..?f...T..?....U..?....V..@....W..@,...X..@P...Y..@t...]../....s..1....t...%......2.......#....;.......;../....;..W....;..e?...M../;...O.......O..9.......J....}../e......8....=..9B...m../....t..9m.......g..(5..lV..+;.._...+;...Q..+O..U...1.......D@..:...E@..?...H4...\..HY..~...H..."0..IC...B..J....i..J....0..J.......LD..!...L...!x..PS..)...QR.."...R.......T...9...U...:...U...z...X...>...Zr..E...[`...w..\...LT..]x..7i.._......._...M...yg..f...1...a....E..c....7.........U.......p........t.......F.......]...$.......[.......,.......y.......y...........-.......x...........9...N...E......... :...z..":.......d......"....%..te...D.."......."......2......vy.....y...........5..#Z...0...p...0..W?...0..'M...0.......5..(....5..........)........... D..0... D..}...+...1...<?..5...<U......<U..5...<...6R..H5..0...H5..~B..L...9...VE..$...V...Sj..f.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):174701
                                                                                                                  Entropy (8bit):4.87192387061682
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                  MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                  SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                  SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                  SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):220467
                                                                                                                  Entropy (8bit):4.626295310482312
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                  MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                  SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                  SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                  SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16
                                                                                                                  Entropy (8bit):4.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4n:CwZ
                                                                                                                  MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                  SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                  SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                  SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10
                                                                                                                  Entropy (8bit):2.5219280948873624
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:0I2bv:0I+
                                                                                                                  MD5:7CEA9F0A8214732F8A4272E14B440072
                                                                                                                  SHA1:DD97BB690295F2BF39A2D2C98D42168CFEE9C9F0
                                                                                                                  SHA-256:7A46D35786AB15A88D9A188D36C4F1195B5C21EC2CF10CA5A294136E57ADAF4F
                                                                                                                  SHA-512:BC21EC3ABC43C9658193C514B60896BDB91C177A71C41FE155322E60274D3B9C0DB0F7ED0D726B24D27B0A33CF10034C84B5F198681A1BBC6F0D0A54C5DA5F3B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<TS></TS>.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):179941
                                                                                                                  Entropy (8bit):4.720938209922096
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                  MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                  SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                  SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                  SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):166167
                                                                                                                  Entropy (8bit):4.685212271435657
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                  MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                  SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                  SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                  SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):138690
                                                                                                                  Entropy (8bit):5.515748942553918
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                  MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                  SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                  SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                  SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):160494
                                                                                                                  Entropy (8bit):4.831791320613137
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                  MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                  SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                  SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                  SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):161166
                                                                                                                  Entropy (8bit):4.679738808297367
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:E/FKffdO4BKJb0td5pqCOIUPdPFIM7gxGQ9sRrFM6QJ4m8ihkM:E/F8FO4BKJb0td5pnOr1Cqg9mRK4IkM
                                                                                                                  MD5:19DBF4AAD2CCE123CDC9ECF5F12AB4A1
                                                                                                                  SHA1:98AD7A889DB2059D3079B0335F9BF18DE81F035E
                                                                                                                  SHA-256:7808ED542A7833C4BD94EC8BDFBBCA00BB4F2FE15979B9121CE3249323687300
                                                                                                                  SHA-512:8C4B63A515C80283A20AC2A992B565EC5AC6666FA307075216A90CAB47F9823F611279C6543D69902C385A1447E37280FBE0EC8CAB97A1403F5B51BA8441C015
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................X...;..+[...;..,g...;.......;.......;..!<...M..+....O...D...O..........."...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...4...D@...F..E@......H4...D..HY..Z...H.......IC...F..J....m..J....j..J.......LD......L....`..PS......QR..!...R..._...T.......U....-..X.......Zr......[`...K..\.......]x......_......._....*..yg...=..1...=....E..?o..............Kf.......b.......2.......C...$..[....[.......,...g...y...9...y...........z.......t...........9..\=...E..$o.......4...z.. k...................%..N....D..................M......z.....0......5)...5...,...0.......0...0...0...;...0...#...0..$....5...|...5...D.......[......a... D..,... D..Y...+.......<U......<U......<....p..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):129911
                                                                                                                  Entropy (8bit):5.802855391832282
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                  MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                  SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                  SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                  SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):156799
                                                                                                                  Entropy (8bit):5.859529082176036
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                  MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                  SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                  SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                  SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153608
                                                                                                                  Entropy (8bit):4.843805801051326
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                  MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                  SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                  SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                  SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):162982
                                                                                                                  Entropy (8bit):4.841899887077422
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                  MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                  SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                  SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                  SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203767
                                                                                                                  Entropy (8bit):5.362551648909705
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                  MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                  SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                  SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                  SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):125763
                                                                                                                  Entropy (8bit):4.80343609423322
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                  MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                  SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                  SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                  SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):158274
                                                                                                                  Entropy (8bit):5.402056706327934
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                  MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                  SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                  SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                  SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14877
                                                                                                                  Entropy (8bit):4.495818469940762
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:xWSMgD83O3pesgu143Ik6f0w633EyAo3tb3Mb3y3CJ3Q3IF+P/F8NdEF3g033T3m:9M28+5esgY4npUyd9bsiSJP+Xu6Q03j2
                                                                                                                  MD5:0144919686A0C731916673FAA45B7C1C
                                                                                                                  SHA1:CEB2125F919AAC96D95715DB3DF07046B66C627C
                                                                                                                  SHA-256:FD404ED8481E35C38AC8AE147C316DC6732CD32FEF96E85EB3A2C3FFBEF6C13A
                                                                                                                  SHA-512:4FE5744D2EAA3597F1E7845DD29C428044C3B42A156C6DF6101B00F3E4D9FDCA90EDC681FE8910BA16FAC3C030624C7993AA6664ED211FEC7EB9AA1901A09AAE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB.....X.A../........7.Q.......Q.....2.R.....V.W.>.........1....1../..C|......OY...(..c....3...]>..!...]>..&y......................%...........t..2h.............,.......5..|...)..W....$..[C......p....1...#...._.......~...n...a..............-7.................zn......*.............:....'..C......w\^.. @.....)U......5...TD......T....Q......#J...N...g.q3............:......*]...U.."D...T..............b....[...1..................({......%U.........c.......l.E.....l.E...s.l.E..6...6...3l......'8..{4...}...a..0L. ^>.........,.......+.......`............4..#......K.s...I..s...".......47..n........2...Z..............=.......X5A.....q.C.....x.........^.......N......L....t..M...-...............Z.w. .. ..};...$.......+...........J.........../..?....g.....%..|....5`..Q5......KT...zi..6.....L.F.o.r.m.a.t. .d.e. .f.i.t.x.e.r. .R.A.W. .(.s.e.n.s.e. .c.a.p...a.l.e.r.a.)..........RAW (headerless) file format.....AudioContainerControl.....(.F.o.r.m.a.t. .d.e. .f.i
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15906
                                                                                                                  Entropy (8bit):4.737087172418041
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:RcPvbZYqjMvs1eEt86I3f4EwKiZU8UkFPU:RcPvbZYRvs1e76I3w+8UsPU
                                                                                                                  MD5:3BBF388844D5DB68FBE5EF1ABF01031A
                                                                                                                  SHA1:257CC6C095C67000D4DE8F832F3447E0F755905D
                                                                                                                  SHA-256:6F116E7A2FDEFE84A890DF1718D235E61D5731BF7C2E3E57A838F6EC9EEDE0FA
                                                                                                                  SHA-512:3F2328AADF5A8DFECE7DDED754CAA2C3FCC861564D135C6C1D0699AAA57A986E62B652EC41352EDC0353927A512F72844A124EAC3D8551AED794731B8B13C039
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......cs_CZB.....MJ....1.OY......X.A..6%................Q.....G.R.....s.W.>...i..D..........7...}q.......1..5..C|......OY...0Q..]>..(!..]>..-.......%.......T.Qz....m...t..8h............#...|...,@.W....+f.[C.......#...4...[E......'....t......:...n...L......3...........0$...Q..zn......*...&-..*...').:..../2.C......w\^..&......0...TD..#G..T...".......)....N...X..K....*......1....U..)!......(............T.."G....... ...1.......1.. ..6..................../.......+...........V......W......c.......l.E...,.l.E.....l.E..!...Z2.......~.......~......6...9E..........&A.......a..6....S...o. ^>...*.I}b.........3.......1.................... j..'.............#......K.s......s...)....N..........9...n........8..N........Z...............\T...-.X5A.....q.C.....x.........~...p...N......L.......M...4 .....$J.......5.w. ..'..};...*...o....h......2w..........J...._..J....J.......?.....$...?..........,...Q5..%...KT..!k..G.....i..:[....(.S.o.u.b.o.r.o.v... .f.o.r.m...t. .R.A.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15006
                                                                                                                  Entropy (8bit):4.524251350180448
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:szJCssbW1tE1I2oaaVCDKEeNByOApdLowK18C3B/:sz0ssbQt3IQBNSfK+gB/
                                                                                                                  MD5:2EA100003233A563C03EC7B0A0C0D2ED
                                                                                                                  SHA1:EF56DB962FC5217A0DAB92BCC6CABB1CBE825A00
                                                                                                                  SHA-256:7D1541468BD09F4A34E78595DAEBDCFD7BF71715C34BF95C2DCCE41BF5484155
                                                                                                                  SHA-512:799271B682DAC7C9DB10B8EB3BE5237355199A30013E08C92024C68A01806710971B0A812CBFDF023F21FD2A5298F1E3F4BFF9850D5D7E357BC12CA1F7164462
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......de_DEB.....X.A..0........7.Q.......Q.......R.......W.>...B.....1....1../..C|......OY...)..c....4...]>.."S..]>..').......Z..............Y.......i...t..3V........................|...*h.W....%..[C......p....2...#.../3.......L...n..................-...............E..zn...r..*... .........:....(r.C......w\^.. ......*.......6...TD......T....;......$....N...M.q3............@......+#...U..#"...T..............b........1...........L......))......%..........c.......l.E.....l.E...y.l.E..7...6...4<......'...{4.......a..1.. ^>.........-I......+.......B............5..#....g.K.s...g..s...#.......5...n...+....3...Z....+.........=.......X5A.....q.C.....x.....C...^.......N......L.......M...................T.w. ..!..};...$.......,...........J..............?..........&U.|....5...Q5......KT...di..7[....:.R.A.W.-.D.a.t.e.i.f.o.r.m.a.t. .(.o.h.n.e. .H.e.a.d.e.r.)..........RAW (headerless) file format.....AudioContainerControl.......W.A.V.-.D.a.t.e.i.f.o.r.m.a.t.........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16
                                                                                                                  Entropy (8bit):4.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4n:CwZ
                                                                                                                  MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                  SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                  SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                  SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):13883
                                                                                                                  Entropy (8bit):4.587256778643159
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:5xqudvG/srvG1YOIDcz0dIwMrOH5exEeTD5+oDwYKtToV8qxh+upeSIraT0wYnf6:/qudvG/srvAYO04xtTlrzKWeGgD6
                                                                                                                  MD5:F9B40CF075E511A54ACF25CD301B2A05
                                                                                                                  SHA1:C84D587DAC38A7E1747E420854978D1FC27A925E
                                                                                                                  SHA-256:628BE72C1DC70652AB302E2F8CCB9F3C328E7FDDDF7D8D1C5CE21056A9BA84F2
                                                                                                                  SHA-512:6D6C968D5A0F7FA46867A182261509C145522F8EC059AA4C42F28C4B38EF40A32CF2913F03BC800845B14BBE76AC6ED7F96E97C7BC4122C2B6D293D1E102D2BD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB... .X.A..,.......f.........Q.......Q.....V.R.....^.W.>...F.....-....1..,..C|......OY...&..c....0?..]>.. ...]>..$m.......L..............u...........t............................|...'n.W...."..[C......p.....W..#...+w...........n...W..............*m.................zn......*....o......t.:....%..C......w\^.........'.......2...TD......T....;......!....N...O.q3....t..............(....U.. ....T..............b........1...........6......&E......#_.........c.......l.E.....l.E.....l.E..2...6.../.......%(..{4.......a..-.. ^>...'.....).......(.......L............1..#......K.s......s...!>......0...n......../M..Z..............=.....t.X5A.....q.C.....x.........^...{...N...+..L....|..M...*...............,.w. ...U.};..."?......)t..........J..............?....w.....#..|....1...Q5......KT....i..2.....>.R.A.W.-.t.i.e.d.o.s.t.o.m.u.o.t.o. .(.t.u.n.n.u.k.s.e.t.o.n.)..........RAW (headerless) file format.....AudioContainerControl.....".W.A.V.-.t.i.e.d.o.s.t.o.m.u.o
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16502
                                                                                                                  Entropy (8bit):4.523787100967048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:0zjDNrhYqqg7mPOnkq4wKAAEF8XDj7Ps7I1HzGetICvxbTV60PZtR2TeZm6Pynsm:07Nrhp3kCvsPs7am0bRPpEOOzB
                                                                                                                  MD5:DF28B5BCDEDC3FDEAD3749E6A0861F81
                                                                                                                  SHA1:7F64D46BD5D6BF7254242CF0DBDE179954123719
                                                                                                                  SHA-256:622FB2AB66D224C946BBBE8B4B06CCB45EA4B1368BA0E822A07BAD4B7C4BBD36
                                                                                                                  SHA-512:97D9053A6A236CA72D042597B4A150D703082810C1DE3542491938C93BFA871D2998A34C53F597913C80D5D02E0D7EF0E0CEB8D0609BB71B478E7E25A3317163
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fr_FRB.....MJ....1.OY....'.X.A..6...............w.Q.....h.R.......W.>...0..D..........8...}q.......1..6T.C|......OY...0S..]>..(a..]>..-P......%d........Qz....E...t..:.............$...|...1..W....+..[C....c.p....8...#...5...[E...\..........n..........4...........0$......zn......*...&..:..../..C....#.w\^..'......0.......<'..TD..#...T...##......*S...N......K...........1....U..)e......)............T.."...........b........1.......1..!..6............. ....../.......,:.......'..V......W....\.c.......l.E...t.l.E...F.l.E.."U...~.......~......6...9............a..7|...S..... ^>...Q.....3.......2q......1............ ......;"........#......K.s......s...)....N...<......:>..n........9n..Z...............\T..-..X5A.....q.C...R.x.........~...b...^.......N.../..L.......M...5......$..........w. ..'..};...*...o...........3R.......-..J............W.....$...?..........,..|....;...Q5..%...KT..!.i..<.....H.F.o.r.m.a.t. .d.e. .f.i.c.h.i.e.r. .R.A.W. .(.s.a.n.s. .e.n.-.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16463
                                                                                                                  Entropy (8bit):4.657374409195896
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:RtGHxItMx2ssKAo0MZZPPXlDtAxb+tceVYwG9s4VbnzKMy9J:RtGHxItMx2ssKAo0MZZPPXlhkb+tceV3
                                                                                                                  MD5:286A43C2C0699E792A63123EE3D11D89
                                                                                                                  SHA1:2611BA80FBEF67CBE0C61CA981D5B37FD2841AEC
                                                                                                                  SHA-256:589D857B96CB1C8E6DCB018C8CDAF71BF06D31AA1271867F8572183C9394F8D7
                                                                                                                  SHA-512:92A7865CD3FF0CF2277100368193ABBF5557B4CF4323EF60DB998B1DA2317B9663E5199ADD6F6CA2F873942B5BAA40588253DE7F1335F0526380A00C63F4DA5F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......hu_HUB.....MJ......OY......X.A..6D......Z.........Q.......R.......W.>......D....G.....7...}q...<...1..5..C|....N.OY.../...]>..'...]>..,.......$.......p.Qz........t..9.............#I..|...0f.W....+..[C....K.p....8W..#...4...[E..........p...n..........3......!@.......U..0$...Q..zn......*...%..:.....v.C....u.w\^..&>.....0.......;...TD.."...T..."u......)....N......K....J.q3...........1....U..(.......(V.......y...T..!........b..b........1.......1.. /.6..................../3......+........Y..V......W......c.....k.l.E...x.l.E...,.l.E..!..l.E..<K...~.......~......6...9............a..6....S..._. ^>.........39......1.....................*.....:.........#....?.K.s......s...)3...N...L......:K..n...5....9_..Z....1.......P..\T..-..X5A.....q.C.....x.........~...L...^...1...N......L.......M...4I.....#..........w. ..&..};...*V..o...........2........e..J............#.....$)..?..........+..|....;P..Q5..%...KT.. .i..<.....B.R.A.W. .(.f.e.j.l...c. .n...l.k...l.i.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17194
                                                                                                                  Entropy (8bit):4.475777186094896
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:UC3TmO4QKfnqfbFgmLf6i5zmQjEPsT2i31ZG+f4YdzPXegWZQ3lQPmNEx4EzO31c:Uyrx0CaPsqkhjEeDUSBNs3h
                                                                                                                  MD5:74E75500E4026F2DB8FF298B548E928A
                                                                                                                  SHA1:085B10C64A4CF22444174805BCB6BA0AB5CCFC57
                                                                                                                  SHA-256:ACA8D4DD145E671D827E582496F20281DC559AC91E7E13F88CF508BC2D6301ED
                                                                                                                  SHA-512:6C20E99834D3033FC85FF23A9EFDD3D2DB4A40CDF24D69C04CA2470EEC4FF38469CDBE89DD62C4C620E9E3456D123F205A8A958E4FC717018BA832E9764BB2EF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......it_ITB.....MJ....'.OY....U.X.A..8...... ........).Q.......R.......W.>...@..D..........:X..}q.......1..8T.C|......OY...2Q..]>..*3..]>../^......'0........Qz....I...t..;.............%...|...3$.W....-..[C......p....;...#...7...[E...j..........n..........6......#...........0$......zn...T..*...(c.:....1..C......w\^..(......2.......>o..TD..%e..T...$.......,=...N......K......q3...!.......3....U..+I......*............T..$w..........b....#...1.......1.."s.6.............P......1........,..........V......W....R.c.......l.E.....l.E.....l.E..$#.l.E..?....~.......~......6...<v......0....a..9....S..... ^>.........5.......4.......E............!d.....=n........#....O.K.s...Y..s...+....N...Z......<...n........;...Z...............\T..0..X5A.....q.C.....x.....5...~...R...^.......N...y..L.......M...7......&V.......>.w. ..)..};...,...o...........5Z..........J............U.....&...?.............|....=...Q5..'...KT..#.i..?g....J.F.o.r.m.a.t.o. .f.i.l.e. .R.A.W. .(.s.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14337
                                                                                                                  Entropy (8bit):5.741374393238018
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:zn1pQ8PxuF2WQMeOSJASTswQZs7WWdiTA6V8x:c8PxuF2WQMeOSJASTxQZs7WbTAWs
                                                                                                                  MD5:27259833BCDE1CA4438A41863C9345DA
                                                                                                                  SHA1:ECD2404A31215E2D814125D3DBD5ADC7C6D45083
                                                                                                                  SHA-256:F9A888586C42C22894CCB4180257C2DE70299FF5D540087BC334DA74A8DD5969
                                                                                                                  SHA-512:EA82A4CEB38CD6B134AB37A6257D88D6019D25B82D6B6E855A4ABA19A2403D18CBE9AA463CFB857EE221CA787EF47080336D9A1459F23F3582E5BD726A4BF84F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......jaB.....MJ.... .OY......X.A....................Q.....q.R.......W.>...q..D....h...../...}q.......1..-..C|......OY...)D.l........]>..#4..]>..'....... .........M.......Qz........t..1......{..........|...)..W....%..[C......d.....9.p....0r..#...-J..[E..............n.......1..........,F..........0$......zn......*...!..:....(W.C......w\^.."+.....).......3:..TD...h..T...........$....N......K...........*V...U..#.......#........v...T...........S..v....7..b........1... ...1.......1...}.6.....[.H.C..................(.......&1..........V....c.W....W.c.......l.E.....l.E.....l.E.....l.E...\.l.E..3....~.......~...........~..6...1.......'....a../....S..... ^>.....5.t.........+.......*..............F......=......%.....2}........#....h.K.s......s...$`...N...!......2...n......w...}....1f..................Z...............\T..'..X5A.....q.C...a.x.........~.......^.......N......L....%..M...,...... /.......S.w. .."..};...%C..o....w......+i.......L..J................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11006
                                                                                                                  Entropy (8bit):5.779927341401355
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:rtqk8es6911OXRidgBnSQyHu5SW18acLhn:ps69rOHnzSW+acLB
                                                                                                                  MD5:0161C0622AE59F0331FDE6C2D901327B
                                                                                                                  SHA1:BC497F30FA42A5F73D2B4917FC2C12496EAFEE78
                                                                                                                  SHA-256:F512A5E985535D0309F737E6156F5959AE9B6405E65FF76ABAE5A139332F2C7A
                                                                                                                  SHA-512:903135B6C0D329F92B3617725749C64D1B24A28673BE325C471221C36378B01752AB57FB308CC6A69CA8D832C9BA1B472579320A55F48C3958093BE215B67107
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB.....X.A.."l.......q.Q.......Q.......R.....".W.>.........#....1..!..C|......OY......c....%...]>...o..]>...........&..............+.......k...t..$.........................|....2.W.......[C....[.p....$...#...!g.......(...n...C.......*...... .......P.......k..zn......*....+........:.......C....9.w\^...z.............'...TD......T....U...........N.....q3........................U.......T..........."..b...._...1...................5.................c.....=.l.E...\.l.E.....l.E..'...6...%X.......X..{4...m...a..".. ^>...U..... ........-...................&T.#......K.s...;..s....R......%...n........$...Z............P.=.......X5A.....q.C.....x.........^.......N...g..L....z..M... .......t.........w. .....};....'..................J....f.........?...........Y.|....&...Q5......KT....i..'..... .R.A.W.(..T. ....). ...|. ..............RAW (headerless) file format.....AudioContainerControl.......W.A.V. ...|. ..............WAV file format.....AudioContainerContro
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12237
                                                                                                                  Entropy (8bit):4.698903308278698
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:ej9dNDgWPsRh14pT260/C5nwL8CCQhoTBsyX2+N8dfu3:e5fDgWPsRXGq6sC5wYCCQ3z+Gf8
                                                                                                                  MD5:2F3EA58057D8F5EE06B505B41079C981
                                                                                                                  SHA1:13D38D2B95CC473A5C5CD1D6A3BD9FF69B5351B3
                                                                                                                  SHA-256:3C4CB711F6A59E5B19E4ADC0D0A6BE63C0BB55F15626AD640DB1BFD1D1363664
                                                                                                                  SHA-512:B8D5BE73F0291B4A63603541A0174C9E59E9C3C7A5560471B28FEC08B65D1ADFFBE4D52516D3A611E4B81941199103A4367B7A936198F12F2AEDC4245C810A08
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pl_PLB.....X.A..&I......6.........Q.......R.....6.W.>.........'....1..%..C|....J.OY......c....*0..]>...W..]>...........f..........t..(.................|... {.W.....Y.[C......p....(J..#...%.......#..................zn......*......C....c.w\^......... ......,...TD......T....7...........N.....q3....L......!....U.......T..............b........1...........H.......<...............[.c.......l.E.....l.E..._.l.E..,...6...)............a..&.. ^>.........#^......!.......T............+-.#....i.K.s......s...........*...n..._....)N.X5A.....q.C.....x.........^......L....X..M...$`................w. .....};..........."...........J..............?....]......=.|....+...Q5......KT...ti..,.....@.F.o.r.m.a.t. .p.l.i.k.u. .R.A.W. .(.b.r.a.k. .n.a.g.B...w.k.a.)..........RAW (headerless) file format.....AudioContainerControl..... .F.o.r.m.a.t. .p.l.i.k.u. .W.A.V..........WAV file format.....AudioContainerControl.....8.D.a.n.e. .d.z.w.i...k.o.w.e. .w. .p.o.s.t.a.c.i. .P.C.M
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14109
                                                                                                                  Entropy (8bit):5.264248799271436
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:QKqItPsF4e6V1gHrptgfwwstDEp6SdZ9ZAUfiYNFzF0XJyo9Ea56V8C7Q7+ESqbj:QKZPsKZgt8dwYWXfEatierSqzb
                                                                                                                  MD5:1841A70C30F9A2F3AA3F5BAEFF9208EE
                                                                                                                  SHA1:3C9594CF1F3E2E64A74C32094F3B9A032C7E7FB1
                                                                                                                  SHA-256:32C1118415F25A378D356CF01652393C8F9063145BC8F8A93C4F992166FA9D4D
                                                                                                                  SHA-512:1C6A6A2775109FA28717913E35370CDCA5BD60C229CFD5BD63066044964EB165D65634B32E5BC6BBC4D6CBFACDB9C35B5192295CFDB85A88A9FC0A6E71704CD2
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ru_RUB.....X.A..-..........Q.......Q.......R.......W.>..........b...1..,|.C|....>.OY...&..c....1...]>......]>..$M......................#...........t../.........................|...'N.W...."..[C......p..../...#...+............n..................*...............{..zn......*...........@.:....%n.C......w\^...b.....&.......2...TD...;..T...........!P...N.....q3............<......'....U.. P...T...i..........b........1..._.......6......&.......#........g.c.......l.E.....l.E.....l.E..3w..6...0.......$...{4.......a..-.. ^>.........*.......(.......J......j.....1..#....O.K.s......s... .......1[..n...U....0...Z....C.......P.=.......X5A.....q.C.....x.........^...e...N......L....:..M...+=................w. .....};...!.......)p.......k..J...........s..?....5.....#..|....2`..Q5...A..KT....i..3.....@.$.>.@.<.0.B. .D.0.9.;.0. .R.A.W. .(.1.5.7. .7.0.3.>.;.>.2.:.0.)..........RAW (headerless) file format.....AudioContainerControl..... .$.>.@.<.0.B. .D.0.9.;.0. .W.A.V.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9896
                                                                                                                  Entropy (8bit):4.651417016192566
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:ymzlPsi1CPNRUNEjHE4YdKNoKBrbd8vFPe:1Psc6gEjHE4YdaNBH2vFPe
                                                                                                                  MD5:D9B73E1E553693BBE20729B972166E70
                                                                                                                  SHA1:6FBE8ACAF2671791C9043508D4FC6D8E5B804C7B
                                                                                                                  SHA-256:82F544F31FFB0CE80340F445AD2C8E2BA57969413EF9B5D10FE4322BB96A6851
                                                                                                                  SHA-512:BA376AE10C71C9770D60B6E3D177F5FE26C7A496B53E4F50686B6B538B71CB7D397B01012C334C26C85B2A62B436E7600B4CE847AF7D93F1514101DD9EF6175C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......sk_SKB...8.X.A.. q.].....N.....!....1.....OY.......]>...3..]>.....................+........t.."Z...A.......=......|....>..|......W........#....<..'............0..........*....5..*....=.:.......QM^.....w\^..........#.......'.......~...U...-.......i...............................Q.......0.........l.E...n..6...#?..........&A......b...D...a..!.. ^>......tQ.................. .........'....Z.#....h..s...........#...a...h.........nE........"..N.....$..Z....}..\T......y.......L....y..M..............w. .....};...............J....Y..?....y......4.nP9......Q5......G.....i..$A....".R.A.W. .f.o.r.m...t. .s...b.o.r.u..........RAW file format.....AudioCaptureSession.....".W.A.V. .f.o.r.m...t. .s...b.o.r.u..........WAV file format.....AudioCaptureSession.......P.C.M. .a.u.d.i.o. .d...t.a..........PCM audio data.....AudioEncoderControl.....0.K.a.m.e.r.a. .n.i.e. .j.e. .p.r.i.p.r.a.v.e.n............Camera not ready.....CameraBinImageCapture.......J.P.E.G. .o.b.r...z.o.k.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15781
                                                                                                                  Entropy (8bit):5.306567482773278
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:1RamDXePsF0HwX1Rsd6ml+0HHCiwMmcrSWo2:XamDXePsF0HwXfsYm+0HHCiwM5SWo2
                                                                                                                  MD5:1E8E91CAD32A6610D54E838C803E93C7
                                                                                                                  SHA1:073965FDDD20601A8348B548DDB174B832D735B1
                                                                                                                  SHA-256:EBF67318490F70C765B50B6CC4EB3CD4C0EAB9FF10A19BC44A0489B24CECD834
                                                                                                                  SHA-512:29C1F790613F0B2D41685F0F6A6B910F66BD61C035F8A5B3CF4B18A7C92E4D221B1DC6C27DE67803E8FE654DE3B3BCEB2746F5B510D9CB79AC1BC943D1D73B38
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......uk_UAB.....MJ......OY......X.A..3.......j.........Q.....8.R.....p.W.>......D....C.....5 ..}q...4...1..3|.C|....V.OY...-...]>..&3..]>..*.......#t......v.Qz........t..6<............"-..|......W....)`.[C....;.p....5...#...2...[E..........v...n..........1...... ...........0$...S..zn...&..*...$..:....,..C....u.w\^..%.......7......8...TD..!...T...!Y......(....N......K....8.q3....p....../+...U..'3......&........s...T.. ...........b....{...1.......1.....6....................-a......)........]..V......W......c.....'.l.E...l.l.E...$.l.E.. ..l.E..9....~.......~......6...7.......,6...a..4....S...c. ^>.........1E....../...........................8.........#....}.K.s......s...'....N...D......7w..n........6...Z....u.......t..\T..+..X5A.....q.C...~.x.....9...~...H...^.......N......L.......M...2i....."..........w. ..%..};...(...o...........0...........J..................#...?..........*F.|....8z..Q5..#...KT....i..9.....@.$.0.9.;. .D.>.@.<.0.B.C. .R.A.W. .(.1.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5404
                                                                                                                  Entropy (8bit):4.730760326681947
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:gIKZia8lmOoTlkwxhlOEY8vWDRrYmzWuRA8+M4lNMdRMtwu05:kZiapOKVVUrbYPNyvui
                                                                                                                  MD5:E55167A069B38E4408116AF27BC371ED
                                                                                                                  SHA1:FA078EE0CCA8855D7645D7A7E6EDE3B3D64C67C2
                                                                                                                  SHA-256:B56E2A98200B9232F1E3A40DD3405B9D51D555B40BFC4268CDC76415998B760C
                                                                                                                  SHA-512:A721A7837A955167F49C1F20EC98EA4ED5A675D3BB5C2FCFAB28B516FEE519AE78BE05275BC02D20D6764157D5054110F1EF1A0CB045783B517CBBAAA8B03C4E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB...........G.......q..................I@......IA......T.......H5......H5......L..............J6......J6......J.......R....L.S.......Z.....W.\........,T...\.<.3.....>.....v..Qt...~.."%......................,........>......>.......U....k.........5.3...i.e.........n...2...n..............`............`.......W...t...../.......[.......!.....t.:%T...E...c...........(.d.........4.....e.e......Sd.......$.......5...i.......F.$.......%6b....................jN....H.l."...+..........j....&..j....^.......i..........C.o.n.d.i.c.i............Condition.....QScriptBreakpointsModel.....(.Q.u.a.n.t.i.t.a.t. .d.'.a.s.s.o.l.i.t.s..........Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel.....&.I.g.n.o.r.a. .l.a. .q.u.a.n.t.i.t.a.t..........Ignore-count.....QScriptBreakpointsModel.......U.b.i.c.a.c.i............Location.....QScriptBreakpointsModel..... .N.o.m...s. .u.n.a. .v.e.g.a.d.a..........Single-shot.....QScriptBreakpointsModel.......S.u.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5197
                                                                                                                  Entropy (8bit):4.898317277228141
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:kCS0rZAX3oPqthyqXZWH8RH5bvCnM7MoRMJ2La2W:kCmX3oPw9FH5ayt3uz
                                                                                                                  MD5:73083185BCB22E72747D99073B295B6B
                                                                                                                  SHA1:19A6281A823A4C1D7722D9574016227E6C6EFC40
                                                                                                                  SHA-256:FE25C9A3835882547043935E0E3CE76FFD6B354B2C6F514ACB94D542F7CC75D3
                                                                                                                  SHA-512:0BC047BDC85975C5C47E905AEF9B258D081B83681A9F1B5B4EE3145AF851D9949886F383AF49456B87716A2E209B25C34637DD71E2086998D98DC709FB764727
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......cs_CZB...........+.......U..................I@......IA......T.......H5...E..H5...I..L....b.........J6......J6......J.......R......S.......Z.....u.\........,T.....<.3.....>.....p..Qt......"%...................h..,........>......>.......U....E.........5.3.....e.........n...,...n...........9..`........................t...<./.......[.......!.......:%T...E...c.............d.........4...{.e.e...E..Sd.......$.......5...A.......,.$.....d.%6b..........7.........jN....:.l."...........L..j.......j....(.......i..........P.o.d.m...n.k.a..........Condition.....QScriptBreakpointsModel.......P.o...e.t. .s.p.u.a.t...n............Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel.....,.K.o.l.i.k.r...t. .n.e.c.h.a.t. .p.r.o.j...t..........Ignore-count.....QScriptBreakpointsModel.......U.m...s.t...n............Location.....QScriptBreakpointsModel.......S.p.u.s.t.i.t. .j.e.d.n.o.u..........Single-shot.....QScriptBreakpointsModel.......S.m.a.z.a.t
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5239
                                                                                                                  Entropy (8bit):4.766082045441684
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:mgFuRp7hhXmV+ZW1RN+iR0nMZ3MyRM8J/as5:ULaNKwX1aK
                                                                                                                  MD5:AA0A2CE100762F96AC61651097B1790E
                                                                                                                  SHA1:0E4FD2EB792936E17D0F7B41631D19B1EC1E05D9
                                                                                                                  SHA-256:65D742E2B03D8F8B8D3EA3803F7897311E4B0E10FFFC6A2967AE1AFE2DD35495
                                                                                                                  SHA-512:03683BB5C4B1A0BD1D99A7CFBB9DB494D4A302A81C9E990C041E2867C3BF015BE254B021CF6B6887383AC5E14EF503974E09245340DDA1706AC527DF693FFB4B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......de_DEB...................#.......M..........I@......IA......T.......H5......H5......L..............J6....y.J6......J.....f.R......S.......Z.......\........,T.....<.3...6.>.....R..Qt... .."%...z...............0..,........>......>.......U....).........5.3.....e.........n.......n...[.......e..`............j...........t...../.....w.[.......!.....R.:%T...G...c.............d.........4.....e.e......Sd.......$...w...5.../.........$.....p.%6b..........].........jN......l."...........J..j.......j....4.......i...\......B.e.d.i.n.g.u.n.g..........Condition.....QScriptBreakpointsModel.......A.u.s.g.e.l...s.t..........Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel.......A.u.s.l...s.e.n. .n.a.c.h..........Ignore-count.....QScriptBreakpointsModel.......S.t.e.l.l.e..........Location.....QScriptBreakpointsModel.......E.i.n.m.a.l. .a.u.s.l...s.e.n..........Single-shot.....QScriptBreakpointsModel.......L...s.c.h.e.n..........Delete.....QScri
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16
                                                                                                                  Entropy (8bit):4.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4n:CwZ
                                                                                                                  MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                  SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                  SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                  SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5254
                                                                                                                  Entropy (8bit):4.785880399116266
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:5TcJdsh44hAOPs8MWn+TRhK4Y/2OUmdDM6MQ+TRMuOUgKe5:5AJdshFim+thKyqDLt+t3/4
                                                                                                                  MD5:D6A0D533672E6BE157EA3F1856365DEC
                                                                                                                  SHA1:F7493C17D5D987E2399F7FA9DB814A2C787D93A8
                                                                                                                  SHA-256:F818D057E6710088B99C5D27501A83F6E750D59FF4E1AA37CDE3A3753B618044
                                                                                                                  SHA-512:0DAEA33DD72C62660FEF38664B704403AA31C5AD7F0D2240B5627232F1439C833AC1E85F47CD0C7F2800B548CDA32B3AC873A20DF119989BED6AF5C32A25C1D7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB...................A.......k..........I@......IA......T.......H5...i..H5...a..L....j.........J6....'.J6....0.J.....|.R......S.......Z.......\........,T.....<.3...>.>.....h..Qt......"%...................F..,........>......>.......U....G.........5.3.....e.........n...$...n..............`............$...........t...h./.......[.......!.......:%T...=...c.............d.....(...4.....e.e......Sd.......$...y...5.../.........$.....`.%6b..........m.........jN....,.l."...........B..j.......j....$.......i...n......E.h.t.o..........Condition.....QScriptBreakpointsModel.......O.s.u.m.a.l.a.s.k.u.r.i..........Hit-count.....QScriptBreakpointsModel.......T.u.n.n.i.s.t.e. .(.I.D.)..........ID.....QScriptBreakpointsModel.......O.h.i.t.u.s.l.a.s.k.u.r.i..........Ignore-count.....QScriptBreakpointsModel.......S.i.j.a.i.n.t.i..........Location.....QScriptBreakpointsModel.......V.a.i.n. .k.e.r.r.a.n..........Single-shot.....QScriptBreakpointsModel.......P.o.i.s.t.a..........Delete.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5461
                                                                                                                  Entropy (8bit):4.727500690757143
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:0U0PVK0loWJhZgJELeZWERBsL34VBL+MUMMRMRtzwDNf:0UyK+OhBlkV9LV
                                                                                                                  MD5:0F47FEDA1BDB986FCEB769744624F843
                                                                                                                  SHA1:F8C49423A15B1371D469AF9CA77DD72AB1886B63
                                                                                                                  SHA-256:7541AC3EEC966580A75B261B57EA11C8C2076AFA9DD59F6F04E2859CEAB0375F
                                                                                                                  SHA-512:E16A347605D5D6C9F6EFA9D55C6C72BDC8914A5CAA51ADE893D6A7206180B081EB858AF8F708E5C52756883E712CEC41A57D343E704E31F30FB9FE19EA8008A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fr_FRB...........a..........................I@......IA...4..T.......H5......H5......L..............J6......J6......J.......R......S.....,.Z.......\.....T..,T.....<.3.....>........Qt......"%...........&..........,........>......>.......U....}.........5.3.....e.........n...6...n...........?..`....W...................t...,./.......[.......!.......:%T...G...c...9.......t.d.........4...I.e.e...A..Sd...A...$.......5...........\.$.......%6b........../.........jN....L.l."...c..........j....z..j...........;i...:......C.o.n.d.i.t.i.o.n..........Condition.....QScriptBreakpointsModel.......N.o.m.b.r.e. .d.e. .c.o.u.p.s..........Hit-count.....QScriptBreakpointsModel.......I.d.e.n.t.i.f.i.a.n.t..........ID.....QScriptBreakpointsModel..... .N.o.m.b.r.e. .d.'.i.g.n.o.r...s..........Ignore-count.....QScriptBreakpointsModel.......E.m.p.l.a.c.e.m.e.n.t..........Location.....QScriptBreakpointsModel.......S.i.n.g.l.e.-.s.h.o.t..........Single-shot.....QScriptBreakpointsModel.......S
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4803
                                                                                                                  Entropy (8bit):5.284955715015015
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:UFVSC/s243F2ShoTUzZWSiRRBRfIMDM9RMqll+7tc45:UFh5C3H+RwyOK7e+
                                                                                                                  MD5:17AD3BFCC51BBEFA19F245AA163D0070
                                                                                                                  SHA1:72315EF0DC5FC484572D013F9EA6D8BA85FC0633
                                                                                                                  SHA-256:7DDEE22682C82DC89E1356FD75C9E8BC2A1A3A44FC4F3AFC610E747BBE2C5029
                                                                                                                  SHA-512:DF40098D05993EB43C5B5BD06F1539295422EA5C3C9B94ADA87AA65893012177C3569710409BE6C56A13778D6FBD97C52102AD4F1AF3CD915CFF286B9C607C7A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......he_ILB......................................I@...M..IA...z..T.......H5...=..H5...'..L....`.......4.J6......J6....l.J.......R......S.....2.Z.......\.....t..,T...,.<.3.....>.....P..Qt......"%...^.......r..........,........>......>.......U............[.5.3.....e.........n.......n..............`....].......d.......Q...t...../.....%.[.....>.!.......:%T...=...c...i.........d.....t...4.....e.e......Sd.......$.......5.............$.......%6b...)................jN......l."...e..........j....6..j....r.......i...........................Condition.....QScriptBreakpointsModel............... ......................Hit-count.....QScriptBreakpointsModel........................ID.....QScriptBreakpointsModel............... ............................Ignore-count.....QScriptBreakpointsModel..........................Location.....QScriptBreakpointsModel........... ..................Single-shot.....QScriptBreakpointsModel......................Delete.....QScriptBreakpointsWidget.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5192
                                                                                                                  Entropy (8bit):4.851548000829759
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:kYgr85GyAP3hhd1zZWJ1MRs2h2CuhAWM4OMU1MRMQK23IuWYaz:lgrIG15/1s2CGej7w
                                                                                                                  MD5:0E34DC44D279C0B9FBCA4B5E17B0C8B3
                                                                                                                  SHA1:D7A79506B9AC9FDD408DECE4422D06D89C396F2C
                                                                                                                  SHA-256:F45A61F5DB7441E998ADAE25021014008B6EFDB8259A9969BBE42893AE770230
                                                                                                                  SHA-512:E513DE1B25B3D887362C60F1B435401FFF42EA5A013088203FC9ED92BE4E1F1CCC80B50004F187787C79E7DF15AC7F484DC499EFCB99B3B55096498BE2185042
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......hu_HUB...................I.......s..........I@......IA......T.......H5...O..H5...A..L....f.........J6......J6......J.......R......S.......Z.......\........,T.....<.3.....>.....d..Qt......"%...................P..,........>......>.......U....K.........5.3.....e.........n...(...n...........C..`....y......."...........t...../.......[.......!.......:%T...E...c.............d.........4.....e.e...C..Sd.......$.......5...A.........$.....n.%6b..........#.........jN....&.l."...........P..j.......j....2.......i...4......F.e.l.t...t.e.l..........Condition.....QScriptBreakpointsModel.......T.a.l...l.a.t.s.z...m..........Hit-count.....QScriptBreakpointsModel.......A.z.o.n.o.s...t............ID.....QScriptBreakpointsModel..... .K.i.h.a.g.y...s.o.k. .s.z...m.a..........Ignore-count.....QScriptBreakpointsModel.......H.e.l.y..........Location.....QScriptBreakpointsModel.......E.g.y.e.t.l.e.n. .k...p..........Single-shot.....QScriptBreakpointsModel.......T...r.l...s..........Delete
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5383
                                                                                                                  Entropy (8bit):4.707223274369743
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:tM4m1ZHQaqbtwwJhwtyBZPjZWeU4RvKlmbzo7w1o9Mc1Ml4RMTPRu5:tM71ZwJ1wsK4vKsw79J1I4oI
                                                                                                                  MD5:D7315881B15C7352AB4F8035FB896FEA
                                                                                                                  SHA1:0426EA2326FE2802785EDF92764DCA11F38912D1
                                                                                                                  SHA-256:BB028866676A443DD7E91E967D2B114F715E8938CCD7283FB9EB327DB4EAE04E
                                                                                                                  SHA-512:A62E155BD01EA4F5FB0C4F0A86139E3721A3B29A35259F0B312BAD29E3CB8934F17E7E04396DD308262BED104689340D86EF600CE9CC4A740A5688F18A8DECD9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......it_ITB...................A.......k..........I@......IA......T.......H5......H5......L............j.J6....S.J6......J.......R......S.......Z.....1.\........,T...F.<.3.....>.....`..Qt...J.."%...................T..,........>......>.......U....C.........5.3...C.e.........n.......n...I..........`............>.......'...t...../.......[.......!.....4.:%T...I...c.............d.........4.....e.e......Sd.......$.......5...9.........$.....t.%6b....................jN......l."...........R..j.......j....8.......i..........C.o.n.d.i.z.i.o.n.e..........Condition.....QScriptBreakpointsModel.......R.a.g.g.i.u.n.t.o..........Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel..... .I.g.n.o.r.a. .c.o.n.t.a.t.o.r.e..........Ignore-count.....QScriptBreakpointsModel.......P.o.s.i.z.i.o.n.e..........Location.....QScriptBreakpointsModel.......U.n.a. .s.o.l.a. .v.o.l.t.a..........Single-shot.....QScriptBreakpointsModel.......E.l.i.m.i.n.a..........Dele
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4611
                                                                                                                  Entropy (8bit):5.4784866714737745
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:uzvJ4LEiTheIWumVZW7R180k+CH7EMEMsRM7rB9Ikz:qyLESqs1SbEhJSB9f
                                                                                                                  MD5:BDA2DAA676810A0B8414717D453E9213
                                                                                                                  SHA1:2DD9530EB33543A2FA5A52ACA98A22A5501949D4
                                                                                                                  SHA-256:9FEAAFBFF5A2EA24B6174C8D9E23AA3B7651E372AF107875E2CD54194DBBF06D
                                                                                                                  SHA-512:C0450176E81BE9DF5A1FFC8166E67415BE1636F01E1FA7F8E39299A785BA80E3FB81994066D51351EDD6710A5BC465D9FA6189418A90009E22D0ECDEE64FF4D4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......jaB...........k.......................|..I@......IA...>..T.......H5......H5......L..............J6......J6......J.......R....H.S.......Z.....O.\........,T.....<.3...<.>.....6..Qt...J.."%...6.......8..........,....u...>......>.......U..............5.3.....e.....y...n.......n..............`........................t...../.......[.......!.......:%T...9...c...'.......F.d.........4...a.e.e......Sd.......$.......5...i.......n.$.....V.%6b..........;.......m.jN......l."...........R..j.......j............i.........gaN...........Condition.....QScriptBreakpointsModel......0.0.0.0W0_V.ep..........Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel......q!..0Y0.V.ep..........Ignore-count.....QScriptBreakpointsModel......0.0.0.0..:.LujS...........Location.....QScriptBreakpointsModel......R.V.0n0...........Single-shot.....QScriptBreakpointsModel......RJ.d..........Delete.....QScriptBreakpointsWidget......e.............New.....QScriptBreakpoin
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4407
                                                                                                                  Entropy (8bit):5.444372189409877
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:KWRwcAhjTCpEZZWqRR8BSO+MBMeRMT0vRuz:zsf8IHR8mUbnpE
                                                                                                                  MD5:683A0CEC32DAA77BE2FE91987AB57431
                                                                                                                  SHA1:1BAE86DD29C2235265896176C29DBD25C9288D12
                                                                                                                  SHA-256:B5AE2FA77507F880D392625B8F5AA4B16BE312E53B85CCC03966122A39549677
                                                                                                                  SHA-512:3F95C79B540B0CDCA28D02991E042F79EABC3AF8F7389C0C1FFD952A1FBFAF4C156406D3CC12BC19BA8085ED92F10F428E410EBF39251DB18AD5442A1FA6D398
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB...........S.......}...............x..I@......IA...&..T.......H5...}..H5...[..L..............J6....y.J6......J.......R......S.......Z.......\........,T.....<.3.....>.....$..Qt......"%...,......."..........,....c...>......>.......U..............5.3.....e.....g...n.......n...!.......U..`....................O...t...../.......[.......!.....2.:%T...9...c.............d.....D...4...!.e.e......Sd...m...$.......5...U.......X.$.....0.%6b..................).jN......l."..............j.......j...........yi...&......p.t..........Condition.....QScriptBreakpointsModel.......|.X. ..............Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel.......4... ..............Ignore-count.....QScriptBreakpointsModel.........X..........Location.....QScriptBreakpointsModel.......... ............Single-shot.....QScriptBreakpointsModel....................Delete.....QScriptBreakpointsWidget........\. ...0..........New.....QScriptBreakpointsWidget..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5273
                                                                                                                  Entropy (8bit):4.860075052946131
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:42S48UU30h1JBWurZWF4RfoSW6ivP9MQ1Me4RMkXjwRI8:42S2BfE4A4fCpH9l134FTwRP
                                                                                                                  MD5:273C369AB9EB4DBEF7DB1A94DD1A3B78
                                                                                                                  SHA1:771F0BCEA0ED2799725B69A33AADB55C86CD4096
                                                                                                                  SHA-256:4FA17167582D341118A7FB183340BAE86B9F9FB39E533E0A8E778F8276CAF207
                                                                                                                  SHA-512:BD05EAA0B7FE825632AEAEDECB6653B356104E9D61B9F831860988DC6564032EFC1B4B2541CEB4991181B6CA75D79470DD9147356734E1164DBD36992055B1AB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv_LVB...................=.......g..........I@......IA......T.......H5...K..H5...S..L....V.........J6......J6....6.J.......R......S.......Z.......\........,T.....<.3...8.>.....b..Qt......"%...................J..,........>......>.......U....?.......!.5.3.....e.........n...$...n..............`............6...........t...l./.......[.......!.......:%T...I...c.............d.....,...4.....e.e......Sd.......$...y...5...3.........$.....n.%6b..........y.........jN....*.l."...........N..j.......j....2.......i...x......N.o.s.a.c.+.j.u.m.s..........Condition.....QScriptBreakpointsModel..... .T.r...p.+.j.u.m.u. .s.k.a.i.t.s..........Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel.......I.g.n.o.r...t. .s.k.a.i.t.u..........Ignore-count.....QScriptBreakpointsModel.......V.i.e.t.a..........Location.....QScriptBreakpointsModel.......V.i.e.n.s. .a...v.i.e.n.s..........Single-shot.....QScriptBreakpointsModel.......D.z...s.t..........Delete..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5263
                                                                                                                  Entropy (8bit):4.865984759002309
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:HgXoeWhGP3ZW+4R9V59G3s4kNBMipM2RMnSHqk:rgj49VQzkzxfxHV
                                                                                                                  MD5:BF2029A1D34817FE1F4F6DDC636FDFC1
                                                                                                                  SHA1:D7B01A512E6470C1DC22038986AC310FF5402C5E
                                                                                                                  SHA-256:9DB7D2C018B7EAFD56702C5E75879198440053EBDB63623D75816252BD24EA8E
                                                                                                                  SHA-512:B82165B13B528F15356C804A76E85587EA6FABDFF13660DAF261D8466271E25BB17779DE83EE42CAC08883E8CCEF472665653549D7BE83C75CF4077A9122FC70
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pl_PLB...........C.......m..................I@......IA......T.......H5......H5......L..............J6....}.J6....*.J.......R......S.......Z.......\........,T.....<.3...N.>.....|..Qt...N.."%...................|..,........>......>.......U....o.........5.3.....e.........n...6...n...m..........`............x...........t...../.......[.......!.....\.:%T...C...c.............d.....(...4.....e.e......Sd.......$.......5...e.......@.$.......%6b...9......u.........jN....R.l."...%.......z..j.... ..j....\.......i...l......W.a.r.u.n.e.k..........Condition.....QScriptBreakpointsModel.......L.i.c.z.n.i.k. .t.r.a.f.i.e.D..........Hit-count.....QScriptBreakpointsModel.......I.d.e.n.t.y.f.i.k.a.t.o.r..........ID.....QScriptBreakpointsModel..... .L.i.c.z.n.i.k. .p.o.m.i.n.i..............Ignore-count.....QScriptBreakpointsModel.......P.o.B.o.|.e.n.i.e..........Location.....QScriptBreakpointsModel.....(.P.o.j.e.d.y.n.c.z.e. .t.r.a.f.i.e.n.i.e..........Single-shot.....QScriptBreakpoint
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5276
                                                                                                                  Entropy (8bit):5.297299919984574
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:b7sVhebW52ZWlncWRfyJjugALMMMFWRMYNPtf6:b7+0aHfyncNFZty
                                                                                                                  MD5:470D89CF9381269F6835A6F03CF45639
                                                                                                                  SHA1:36CF25092BECC4E98FAB44DE4CC2183285C7A558
                                                                                                                  SHA-256:E822A9BF7B764BDACAF27AB63B8D174CB7C7733F89BAC62D7AA9D4C5DEE8B34B
                                                                                                                  SHA-512:BD037EF735F918DBCBDE61C143C32806B316086AEA0789981994C6FED99234364527E00230091660E0AEAE5F26EACD7D87D08E6A24C27FB58D6E062A3753800D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ru_RUB.................../.......Y..........I@......IA......T.......H5...W..H5...i..L....d.........J6......J6....4.J.....t.R......S.......Z.......\........,T.....<.3...>.>.....P..Qt......"%...t...............>..,........>......>.......U....-.......).5.3.....e.........n.......n..............`............2...........t...j./.......[.......!.......:%T...C...c.............d.....$...4.....e.e......Sd.......$...s...5...%.........$.....d.%6b..........q.........jN......l."...........@..j.......j....(.......i...v......#.A.;.>.2.8.5..........Condition.....QScriptBreakpointsModel.......!.>.2.?.0.4.5.=.8.9..........Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel.........@.>.?.C.I.5.=.>..........Ignore-count.....QScriptBreakpointsModel....... .0.7.<.5.I.5.=.8.5..........Location.....QScriptBreakpointsModel.........4.=.>.:.@.0.B.=.>..........Single-shot.....QScriptBreakpointsModel.......#.4.0.;.8.B.L..........Delete.....QScriptBreakpoint
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5315
                                                                                                                  Entropy (8bit):4.84821841772737
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:6LJls8mgUToQphgrVMZWHox0Rh9qonoyMQMe0RM5hFW:mrmgUlgKGh9qiZ664
                                                                                                                  MD5:E8E3BB8A009C6B13D0E794EE66647187
                                                                                                                  SHA1:29AD12567233E241CC9A3FC6FE388ED3E11AB663
                                                                                                                  SHA-256:83C12C77678B862D431858A3D7CA6A1F69E03C0205035E2957707B210950D5C0
                                                                                                                  SHA-512:46A733726A2B7F00E4102B5F577EBC76C0800D9522684E286755EABD4C4DFEC6F5E07814D008DDE811826A51B6AD54A85F7D04F294B2DE4FB774DB06BF86EC5E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......sk_SKB...........o..........................I@......IA...B..T....R..H5......H5......L............$.J6....m.J6....b.J.......R....,.S.....*.Z.......\........,T.....<.3...n.>........Qt...Z.."%...........:..........,........>......>.......U............I.5.3.....e.....5...n...T...n...k..........`........................t...../.......[.......!.....Z.:%T...G...c...?.........d.....R...4.....e.e......Sd.......$.......5...........p.$.......%6b...C................jN......l."...a..........j....T..j............i..........P.o.d.m.i.e.n.k.a..........Condition.....QScriptBreakpointsModel.....2.P.o...e.t.-.z...s.a.h.o.v. .(.H.i.t.-.c.o.u.n.t.)..........Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel.....<.I.g.n.o.r.o.v.a.e.-.p.o...e.t. .(.I.g.n.o.r.e.-.c.o.u.n.t.)..........Ignore-count.....QScriptBreakpointsModel.......U.m.i.e.s.t.n.e.n.i.e..........Location.....QScriptBreakpointsModel.....8.J.e.d.i.n...-.v...s.t.r.e.l. .(.S.i.n.g.l.e.-.s.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5208
                                                                                                                  Entropy (8bit):5.305428298721843
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:zDKebCsGahIiUMZWcRt9YYt5pMyMvRMapVE0BK6:O2IK1t97boVN
                                                                                                                  MD5:CF4940433DBC695FE3969171748A3B7B
                                                                                                                  SHA1:F9932F33C940CBA37E3C7A3F49C984198A65F74E
                                                                                                                  SHA-256:EA163CB7B1E6878452706F503F21991E19E245CA3FC8EAC171EE54069636EA54
                                                                                                                  SHA-512:86A729A3EC2A17F9033D202BC4914246E52B09F6850FCF4C451979355D3230D7A4EDF04BCEC96E1A129A4FB47250643CD865F23E9A6AAB81011B5C920960F008
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......uk_UAB...................5......._..........I@......IA......T.......H5...9..H5...=..L....L.........J6......J6......J.....r.R......S.......Z.......\.....v..,T.....<.3.....>.....>..Qt......"%...`...............<..,........>......>.......U....).........5.3.....e.........n.......n...........K..`....y......."...........t...,./.......[.......!.......:%T...?...c.............d.........4.....e.e...A..Sd.......$...y...5...+.........$.....d.%6b..........5.........jN......l."...........D..j.......j....(.......i...2......#.<.>.2.0..........Condition.....QScriptBreakpointsModel.........1.V.3.V.2..........Hit-count.....QScriptBreakpointsModel.......I.D..........ID.....QScriptBreakpointsModel.........@.>.?.C.I.5.=.>..........Ignore-count.....QScriptBreakpointsModel.........>.7.8.F.V.O..........Location.....QScriptBreakpointsModel.........4.8.=. .@.0.7..........Single-shot.....QScriptBreakpointsModel.........8.4.0.;.8.B.8..........Delete.....QScriptBreakpointsWidget.........>.2.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):114190
                                                                                                                  Entropy (8bit):4.270947851538695
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:474u0NNhLPzC/YzuW9aF72/YjMYn6YsB+:KZ
                                                                                                                  MD5:48F3BA833DCCAE27909C74D51AF6BA3C
                                                                                                                  SHA1:1D709DE88DF0A6437419CE28F9A46CE2B0A42A9D
                                                                                                                  SHA-256:4AD435437D6B94696C40C2F1A949AC73F7A205F54371ED69AB92509D64036BC6
                                                                                                                  SHA-512:7E1D9C0BE4396E0B4A34F65A72D543A672732BDEB0593399430065F71642EB756AEF033D03C757012F2B7A4B20E9D67BE7D8FF72C6F17BBB051FCBBF155C653D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB...(......<....Q..L...3...........KB.&S...X..*.......7....=..:9...tH.M.~...0.X.~..p..[;^.....lG......o.......rUN..?...c...g9..W^..u.......L.......@..,............-..Rn..AQ..T5......'....>..n......lN.......................>.....)9..............</...Q..A.....n.S....m.X....k..pE...:^.p.N..W....N......I...M...u...7...............r...P.......0........N..#...t....)..........e...........a..y#.......^.._..................~..Q6.......^.=....y..@E....w.@V......B!...@..F.R.....W.~.....X........hN...r..%............8..9...........K...4...e...gN..D.................U...................&........o..^..........b.......G.......]..*.......+.N.....6.......Ec.../..IQ......\S~.....b....+".b....b..m.n..!J.q.......{.>..c2..R>..(.......................c....>.....+...B...,..............*>...J..S..........m........6..h..............O...u...-..........T...Cn..'H...n..i...7^.. ...0...t...H...'...=...`%.0...oo.5.>..x|.8w......?....S%.BM....'.J.......R.......^......f.......r..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):109606
                                                                                                                  Entropy (8bit):4.46612100380766
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:qv4x5nW1rIHoac0lMXQ13z4QTPfyjJDnk0UPfhfHP+x7JmdSjnO71YmkC:56Kp
                                                                                                                  MD5:266F405DB846839D79048AF37CCDF88B
                                                                                                                  SHA1:73E6EA7B89CB6B80132167822E62C458E19C24CA
                                                                                                                  SHA-256:37AAADA770EA1E9AA08D78E6B28D46CD2A39080985E945B07EC34227E1ADF0D9
                                                                                                                  SHA-512:FF763BA93532BC4ED742ABAF9C36F43FF5AB5792E608BFBCA81F24C1BB43B364E37DA3A844696E1A42795CDFF876C3A0C67260184771D5E172B320A83B475CEC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......cs_CZB..........9....Q..Je..3...........I..&S...V6.*.....&.7....:..:9...c0.M.~.....X.~..^..[;^...Q.lG....&.rUN..1P..c...U...W^..rF......J......t`..,...............Rn..3"..T5...K..'...o~..n......lN..........wO...........>...1.)9....\.........</...O..A.......S...m..X....g..pE...7..p.N..UH...N..}...I...KQ..u...)...............o?..P....A..0........N...^..t...............e..............y#.......^..]#.................~..A........m.=....vS.@E...uu.@V...|..B!...2H.W.~...c.X........hN......%............M..9....F......<...4...b...gN..A..............]..U............................<..^..........._.......9z......Z..*.....B.+.N.....6.......Ec...-{.IQ....(.K~......\S~.....b....(..b...._..m.n.....q.....%.{.>..RE..R>..%........s..............`^...>.....+...>...,..........s..*>......S....n.....j...........h....|.........O...dg..-...........Re..Cn...C...n..f...7^...>..0...q...H...$...=...O|.0...lX.5.>..t..8w......?....P..BM......J......R.......^.....$.f.....?.r....j .
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118069
                                                                                                                  Entropy (8bit):4.271846030676607
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:r3pEbButWD+nRsGJN0ZOvELSiocieMRuhmn2kzrcV4Vf:rZvZ
                                                                                                                  MD5:693FCFEF4283761AE07442EC81EF59A1
                                                                                                                  SHA1:59AC62380C806340C201B10A53231BEA6B2FAE86
                                                                                                                  SHA-256:150AE8A457D0B9D81847D71E19AD3B66674D723F3AC60B48A16537FA348B04EC
                                                                                                                  SHA-512:7096EFE28961C9B0BF334960502F43148DC59BA4300B17759F11FCBD6E7B9E6A9236432B93AFE430CCDA7BB1D727B581591667269ACFB900DC14E5226F10F1D7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......de_DEB...(......@....Q..O...3....W......O..&S...]..*....(..7....@..:9......M.~.....X.~..}..[;^.....lG....y.o.......rUN..K...c...ta..W^..|.......P{......^..,............A..Rn..M...T5...f..'.......n...L..lN...................3...>...f.)9............[.</...UM.A.......S......X....q..pE...=..p.N..\o...N......I...Q...u...C........h......y@..P.......0....a...N..%...t... ...........e..........'...y#.......^..e4......;...........~..]D.......<.=.......@E......@V......B!...L..F.R.....W.~.....X.....\..hN...f..%............L..9...........X...4...k7..gN..G.......r........U...."......".......2........E..^...........g.......TK......b..*.....w.+.N.....6.....4.Ec...2..IQ....=.\S~...Z.b....-..b....gQ.m.n..,..q.......{.>..pP..R>..+,......................h....>...'..+...D...,..............*>......S....w.....t.......#...h....$......A..O.......-...........YT..Cn..2....n..o...7^..+...0...{O..H...)...=...m..0...u..5.>...l.8w....2.?....W..BM......J.....~.R......^.......f.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16
                                                                                                                  Entropy (8bit):4.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4n:CwZ
                                                                                                                  MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                  SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                  SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                  SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):115909
                                                                                                                  Entropy (8bit):4.236285230069747
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:adL2T4A0nhOszafeF0rEUPryAvSelIXzdFnOshS7Rusm:eKYnhOszaf7rEUPhSelIXzdFnOsYUL
                                                                                                                  MD5:24D95EE203DF9728321F5BA52DD9857D
                                                                                                                  SHA1:F0E60063E6846F082559CB9BF8FFFFE1DE2A865B
                                                                                                                  SHA-256:FC5F279D5870BB244F70456C88B5E6A1E8BD990CBE4AD2EDD95BF3BC64913D96
                                                                                                                  SHA-512:D68BED242E4482C14205584A39333F5DC67D5A7BB76E9E71D40E35137E8043D3A565AA7F63765A461A46F9BAC433E5BECFDE6D8A076761EE0581CC83DBFC0136
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fr_FRB..........='...Q..L...3....-......L).&S...ZV.*....#..7....>P.:9...z..M.~...q.X.~..wH.[;^.....lG......rUN..Er..c...m...W^..x6......M..........,...............Rn..G:..T5...[..'.......n......lN...........J...........>.....)9............`.</...R(.A.......S.... .X....l..pE...:..p.N..Y$...N......I...N...u...=...............t...P.......0........N.."X..t....4..........e.........."N..y#...P...^..aC..............t...~..W........i.=....|g.@E....&.@V......B!...Fl.W.~.....X.....{..hN...5..%....)..........9...........R...4...g...gN..El.............U..U....}..............-@..........^....K......d)......N......._B.*.....6.+.N...f.6.....}.Ec.../..IQ......K~....n.\S~.....b....*..b....c|.m.n..'k.q.......{.>..i...R>..(......................d....>.....+...B...,...........R..*>.....S..........o........3..h..............O...|...-....O......V...Cn..-....n..k<..7^..&...0...v...H...&...=...f..0...q`.5.>..z..8w......?....TV.BM....<.J......R.....V.^.....j.f......r....o..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):115164
                                                                                                                  Entropy (8bit):4.37846370747933
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:7qmPpz/7DJAnwHE43DwgV92Necltm2vNEY5ihdhsEuaU9ouNJwQ3BKLf3xA4kP/R:Gqfil
                                                                                                                  MD5:112B7D3AB5215A58D759D05915C52DB8
                                                                                                                  SHA1:C3100996FF0C08E2743FC2D121A7410842A15877
                                                                                                                  SHA-256:561AE5F9C03221B5937D8E8E0C6F17A42ABB6E8C0DF78766D34F6DC8380BE5B2
                                                                                                                  SHA-512:95E9B61634939AB152D17CB4777A65732557ABFC2C2121D2AD3E83212A095BC567331FF2C989E9A3652ECCF383E503AB66BFBCAAF3B86825EEFE0F8E6BE75AE4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......hu_HUB..........>....Q..N...3...........M?.&S...[..*....#..7....?..:9...x..M.~...i.X.~..u..[;^.../.lG....?.rUN..E...c...l(..W^..{X......N..........,...............Rn..F...T5......'.......n...;..lN...#...................>.....)9............j.</...Sv.A.......S....4.X....o..pE...<..p.N..Z~...N...,..I...OQ..u...=........}......w...P.......0.... ...N..#L..t...............e.........."...y#.......^..c..............4...~..V........G.=.......@E......@V....(.B!...F..W.~...).X........hN......%..../......._..9....b......P...4...iF..gN..G................U........... #......,........8..^....Q......f3......M.......a..*.....0.+.N.....6.......Ec...1..IQ......K~....^.\S~...}.b....,..b....eh.m.n..'S.q.......{.>..h...R>..)q.....................f....>.....+...DA..,.............*>......S....n.....rH..........h..............O...z(..-....;......Ww..Cn..-%...n..m...7^..&...0...y...H...'...=...e..0...t..5.>..~u.8w....E.?....U..BM....^.J.......R.....(.^......f......r....q..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5107
                                                                                                                  Entropy (8bit):4.44576456490991
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:CqqweDSxsfKsWF22r6ydGV8zjFKn5QRUoIJq:CqqweDSCKsB2raV8XFKn5sUoIJq
                                                                                                                  MD5:F470B2F1F5B7D35AA1A09BA8D0579E6B
                                                                                                                  SHA1:AC94FDDBA02387B2986C109519E02BEBE672A2A0
                                                                                                                  SHA-256:F601791B61265F2006CA7B7CCE0C27C6209F3DEA896CB90849ECF18ADB3BCDF4
                                                                                                                  SHA-512:D1D7CBCE11F9D5777DEF3B7CC888EBD7A0A47D4A39E1FDD8DE49AE54F48E06799F6FC1E38B80E377D4745789F92804785571AA4964CB8473BFB4AB22C60A4E52
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......it_ITB...(...Q...Q..3......&S....Y.lG....b..........lN.....S.......t....v...e.....W.~......%..............................at...x..8......1........hs......l....g./.......7.D...V..U..._..ON......b....[.P.....=.Z.....$.|........'N...M. .........n.....5.....I.W.......(.N...................c.K............<i........Z.E.r.r.o.r.e. .%.1. .i.n. .%.2.,. .a.l.l.a. .r.i.g.a. .%.3.,. .c.o.l.o.n.n.a. .%.4.:. .%.5.........)Error %1 in %2, at line %3, column %4: %5.....QXmlPatternistCLI.....&.E.r.r.o.r.e. .%.1. .i.n. .%.2.:. .%.3..........Error %1 in %2: %3.....QXmlPatternistCLI.....*.P.o.s.i.z.i.o.n.e. .s.c.o.n.o.s.c.i.u.t.a..........Unknown location.....QXmlPatternistCLI.....`.A.v.v.e.r.t.i.m.e.n.t.o. .i.n. .%.1.,. .a.l.l.a. .r.i.g.a. .%.2.,. .c.o.l.o.n.n.a. .%.3.:. .%.4.........(Warning in %1, at line %2, column %3: %4.....QXmlPatternistCLI.....,.A.v.v.e.r.t.i.m.e.n.t.o. .i.n. .%.1.:. .%.2..........Warning in %1: %2.....QXmlPatternistCLI.....8.%.1. .n.o.n. .p.u... .e.s.s.e.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):81631
                                                                                                                  Entropy (8bit):5.614731932461831
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:PabWYIhuaKWTfh4hcZBz6Ta6kCTSj6cnfio59etR0eL7nvThMk0gi0xO6:yjXaKWTfh4hcZATa6kCs7qo59etR0eL5
                                                                                                                  MD5:CCB8E1A0A333E63EF9E831EA6A202DDB
                                                                                                                  SHA1:B8FFE2E02A3BF126643C9F0B6E0231CA914261C0
                                                                                                                  SHA-256:A14796E1DDF516BE80AEC230047F653B760F756F21F8985FCC26BDFAD95CB2A6
                                                                                                                  SHA-512:6B15F43A23DE5C49A7C85680B035AE7C704F1B5F85B879F943401993433020E8CB2A3F618A547907C00B86743E30E2FFE3E128B4E38F2E0EC7657220C50432E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......jaB..........*....Q..53..3...!_......4..&S...>D.*......7....+..:9....7.M.~..y..X.~.....[;^.../.lG...+..rUN......c....X..W^..S.......5..........,...}........6..Rn...F..T5......'....Q..n..j...lN.......................>.....)9..............</...8..A...."..S....&.X....K..pE...)Q.p.N..=|...N..[...I...6...u..........b.......Q...P.......0...r....N...h..t...............e.............y#.......^..Cw......$.......H...~...u......n..=....U..@E......@V......B!.....W.~.....X........hN...a..%...............9...p..........4...H...gN..0J.....m..........U....................~..........^...........E...............B..*....{..+.N.....6.....y.Ec...!..IQ...x..K~... ..\S~..c..b.....Y.b....E@.m.n...;.q.....!.{.>......R>...y......................FX...>......+.......,..........*...*>......S...p&.....M...........h....?.....gx..O....B..-...........;}..Cn.......n..J...7^......0...RV..H....\..=......0...O..5.>..U..8w......?....:H.BM......J.......R.......^.......f.......r....Mx.s..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):83097
                                                                                                                  Entropy (8bit):5.6930558797602435
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:peCdoS2QaEsRUP1Iwc4aiJEGaDEcjd5Xc5I9iftDSRKNUAGiwyYIVEV7yiLoOst5:peCd8UP1Iwc4aivcjbzRAGi7YIuVGXnv
                                                                                                                  MD5:0974AB81D5AADCB12AEE5AC348871948
                                                                                                                  SHA1:9308E8D210403C781AEDAC008DA1A05FFF792FF4
                                                                                                                  SHA-256:E61F909698FE98BCF5BF399CF0E1A55E1854852D49543177B6B89C4938644940
                                                                                                                  SHA-512:F5C510BE25C0BA4295CED6FFCFCFAE36005666DE1C00043D78F74E628C94712C6D5966485E25EFD45D7B2FF938856C2C820DEEB4FAE648DB62565F186FE3B251
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB...(......-....Q..8...3...'O......7..&S...A..*.....S.7.....G.:9......M.~..~..X.~...}.[;^.....lG...0..o....&..rUN......c.......W^..W;......8.......$..,............]..Rn...I..T5......'.......n..p...lN...........C...........>.....)9....K.........</...<..A....(..S......X....OI.pE...+..p.N..@....N.._...I...9Z..u....&......g.......T...P.......0...w....N......t..........5...e...!.........y#.......^..F.......m...........~..........s..=....Y..@E......@V......B!.....F.R.....W.~...R.X.......hN......%...............9...v........J..4...KI..gN..3O.....r..........U....6...............9..........^...........I..............Ec.*.......+.N...[.6.......Ec...$..IQ...}!.\S~..hX.b.... ..b....H..m.n.....q.......{.>...0..R>...........l..............I....>......+...1Z..,..........08..*>......S...ui.....Q..........h...$......lm..O.......-...........>...Cn...|...n..N[..7^.....0...VK..H.......=....!.0...R..5.>..Y .8w......?....=i.BM.....J.....d.R.......^.......f.....~.r..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):110977
                                                                                                                  Entropy (8bit):4.436969819934516
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:NO2wzbQXQszKuHIKJZtdIP10UKwrZjZ5ngqLq9dRV:NUgy+
                                                                                                                  MD5:2D06E4DE3CE387E78B4C776C156CE94D
                                                                                                                  SHA1:282E75F5565F66288B236DB7D3A314290D8F1A99
                                                                                                                  SHA-256:DE3B45F1CF7864FF3FB1C26DF3BDCA43374826C421E94227E641CB0D5935268F
                                                                                                                  SHA-512:B65506A6BD8E549500F8F89552DE1249671C2823EAD1141A2B5175862BE19AF3278EE7C034CD90EB916D979233A64B60A70105132E08BE6D75D99D3B26F5C465
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pl_PLB..........;....Q..Km..3...........J..&S...X\.*.....t.7....<..:9...j..M.~...q.X.~..g~.[;^.....lG....E.rUN..7...c...^@..W^..u.......K......|...,............Z..Rn..9...T5......'...wk..n......lN...........>.......H...>..._.)9....z.........</...P~.A.....x.S...u..X....j..pE...8..p.N..WT...N......I...L...u...0q..............r...P....k..0....d...N......t...............e...........T..y#.......^.._...................~..H..........=....ye.@E...}>.@V......B!...8..W.~.....X.....y..hN...3..%...............9...........C...4...e~..gN..B.......#......{..U....k.............. ...........^...........b.......?.......]..*.......+.N.....6.....W.Ec......IQ....".K~....*.\S~.....b....)M.b....a..m.n.....q.......{.>..ZG..R>..&O...............y......c:...>...6..+...@1..,....F.........*>......S..........m...........h..............O...lN..-....Q......T9..Cn..!....n..i...7^......0...t...H...$...=...WB.0...ob.5.>..xA.8w......?....R..BM......J.......R......^.....P.f.....o.r....mJ.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):107618
                                                                                                                  Entropy (8bit):5.05303500283018
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:RMrjzYd5AxbcXBMhIKDIaWmS6QC2yMmlpPSMx2yD5B3jUuFswKj7D7TnFfwiKxvB:R5GAKDIaWmkC2yMi2k3jzQjn7TnEFgm
                                                                                                                  MD5:C14AD2A9E2AE1A2B842A484446630E91
                                                                                                                  SHA1:A4B2F475782E0952FB0C26F78E93B47238BCED26
                                                                                                                  SHA-256:A1D23444D4C12ED9C076C820058759D1A8D3B920AB1C2BB83F6DE0CF0C8DB1C3
                                                                                                                  SHA-512:A9707BC38E6CF18E700B33439AE159E8816F4D04A979272BDAB81D20992DB5C40639E43D307B276436819734DC5136B33456E861498885EF223DE15BC3977FCE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ru_RUB...(......:....Q..J...3....E......I..&S...V..*.......7....;u.:9..._..M.~.....X.~..\U.[;^.....lG....e.o.....i.rUN..-k..c...R...W^..s.......K......p...,....d..........Rn......T5...p..'...k...n......lN..........sO...........>.....)9....A.........</...O_.A.......S...j1.X....h{.pE...8D.p.N..U....N..~...I...K...u...&........p......o...P.......0........N..!...t....9......k...e..............y#.......^..]~.............]...~..=........N.=....v..@E...qo.@V...w..B!....M.F.R.....W.~.....X.....$..hN......%...............9....S......7...4...ce..gN..A.................U..............................^....j......`b......4.......[..*.....u.+.N.....6......Ec...-..IQ......\S~.....b....)D.b...._..m.n...V.q.......{.>..N...R>..&.......................a....>......+...?l..,..............*>...6..S....[.....ku..........h...}.......#..O...`...-..........R...Cn...*...n..gQ..7^......0...q...H...%...=...K..0...l..5.>..ul.8w......?....Q_.BM......J......R.....-.^.......f.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):33325
                                                                                                                  Entropy (8bit):4.48355815890089
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:ENT2KN2MhsXRW737HTszECSZJuh3nhVKlsHyVv:ENf4XI737HTszECSyh3n/AfVv
                                                                                                                  MD5:7E2DB66340A1B4D8954296745A5EF012
                                                                                                                  SHA1:01845322376154DFB86F151B0750C119B26DB83F
                                                                                                                  SHA-256:5A3E47B6773BD53FEE967F5F1CE18395229A12AF11CABC9E22684E58BDC37872
                                                                                                                  SHA-512:224A158EE2812995EDE9648E1F139C4E40820162EB43068880AEFABD13B3CE7E3B0F7E3189DF4A16869F2412955C5C3778084A261E04B7B945965037CBBD0E78
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB.......Q......3...u^.&S......:9...l..X.~..h..[;^..:..lG...{...c...a{..........lN.......>..2..</....:.A....v..S...p..p.N......I....q..P...7D..t...=....e..........A...y#..0-...~..OU.W.~..;...%...........L.......H-......-'......#.......!..Ec....1.m.n..C..q....5..{.>..]...+....N.....{J..O...mW..........=...[..?.....`.^....*..s.....\..2....E..N...v?..at......8.......G>..i.......k_.._...W.......sf.&.......)......N.>../....n......n...@w.....wt..{...%"..m...V.. `...o..1....|c.T....Q..]........hs..AX......U........D..l....Y..C...1T./.....s.3....j8.42...8..7.D..pb.:....L*.I.N.....V7...'...VN..4s...N..by......=.......U..U..|...7...nT..v...r...e~..)...b......-....Sq.P....(..Z....?...J...QE......D...(...t%......z9..'N..F]..+>.._.......n..S.......Tg...........6?..)...&...F>...n..l~..... ...../.5....4..b....fH.w`N..xN..=...dV...n..&...>>..F..R....3..W....|..x.R..........M...r...'....N..J..v....N........|......c[......I...e...!h..hN..J&......e......Ew..Xt..Y....n..h.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7942
                                                                                                                  Entropy (8bit):5.134546755837269
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:JcUZDdKhrMc5nsy2JPkvj27hDASMrkcWPflvkdQdUbuIxn9b:JcUNdKhrMc9s7JPkvj6UBkdp0R
                                                                                                                  MD5:04115F8A9231BD56A887F90F567271A6
                                                                                                                  SHA1:D6AD140609AFFC70D5FDE13CD4F0B41841DF9A7E
                                                                                                                  SHA-256:6E5430B1F1A492E750EBC023984DF45E9A88F3DBA7D68BE49EFE1299958D59EF
                                                                                                                  SHA-512:6B4BBC7D8FB036A995B6187543E6B179C0A8D552A8FBCFDF2D617858FCA231BDD5A2DF19372B3FC4D5B40D52FE37503BFB707117B6361EB2B6A4E9A04B4BA25E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......uk_UAB.......Q......3............:..lN.......>.....S....Z...e......%............1.................8.......G>...e.O.>......m......1.....p.X.....n..h.......l....U./.......7.D.....nW............:..U.....P.....~.|........(.......'N...Y.......Z..)......<.........n...h..>>.....5.....6.j.........N...m.......6.......e..Xt.....#$....L.%.n.....(.N.....C.n...................-.K................4^..........~i...H....R...>.<.8.;.:.0. .%.1. .2. .%.2.,. .@.O.4.>.:. .%.3.,. .?.>.7.8.F.V.O. .%.4.:. .%.5.........)Error %1 in %2, at line %3, column %4: %5.....QXmlPatternistCLI.....&...>.<.8.;.:.0. .%.1. .2. .%.2.:. .%.3..........Error %1 in %2: %3.....QXmlPatternistCLI..... ...5.2.V.4.>.<.0. .?.>.7.8.F.V.O..........Unknown location.....QXmlPatternistCLI.....V...>.?.5.@.5.4.6.5.=.=.O. .2. .%.1.,. .@.O.4.>.:. .%.2.,. .?.>.7.8.F.V.O. .%.3.:. .%.4.........(Warning in %1, at line %2, column %3: %4.....QXmlPatternistCLI.....*...>.?.5.@.5.4.6.5.=.=.O. .2. .%.1.:. .%.2..........Warning in
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):143360
                                                                                                                  Entropy (8bit):6.6211183708677055
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:sEpp8vhVUC3mYFhgBv89foW+jv4y2WVkIXBrm6P05:sEHyhVrzkBvwgW+jt2WV/xrm/5
                                                                                                                  MD5:B4BE42518E7ECB8758D2D184DB0CC674
                                                                                                                  SHA1:DE68A823B6FD95EF7B9F6EA87FB0004462258701
                                                                                                                  SHA-256:49FF1DBA97BF62F0BFD5F357E08BE7C2617B2F64B56EEDAAF161E07BC6A7CFC0
                                                                                                                  SHA-512:85FE5EFB43785C835BFED27B44965D261A337B653FD46F8890C8309CBE7B210359F393E28FB091784FA8646B38996B1CFD464E0A9F511375E498498AEC59117F
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#.z.........................c.......................................... ...................... .......0.......`...................+...p..0...........................$.......................01...............................text....y.......z..................`.P`.data...L............~..............@.0..rdata..xE.......F..................@.`@/4............... ..................@.0@.bss....P.............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..rsrc........`......................@.0..reloc..0....p......................@.0B........................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):504304
                                                                                                                  Entropy (8bit):6.402904556563333
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:dXg8fS4haHQhgVWz45T0v7gUh2cyklmkRPuTxUqEBVt/vVf1JJKDo7wvxsaFUPKT:dX5fZhmCz45Tg7gUBtaTxmt/j/r+
                                                                                                                  MD5:6E3AA6891C29084E022089C4767396C8
                                                                                                                  SHA1:B91A892FA7ADA3F5736960445ABB1A1C1E86E19A
                                                                                                                  SHA-256:5C99A4689C519FC0F918130CBA268664A01E2EA23EDE4E9AAD5AEE9ABC1A3BC3
                                                                                                                  SHA-512:65866CFBD80C451305C2F466EBC0C82018C0F280256E3E9F0F9B4084DFFC4AF2A0643D9283F5BA6CF7219102EA504B2880BC441719F0D079C9E78865D629431D
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...#.>..........P..........d...................................._.....@... ......................................p...................0......$K.......+......\...............................(....................................................text....<.......>..................`.P`.data...`....P.......B..............@.`..rdata...F...`...H...L..............@.`@.pdata..$K.......L..................@.0@.xdata...G.......H..................@.0@.bss.........P........................`..edata.......p.......(..............@.0@.idata........... ...*..............@.0..CRT....X............J..............@.@..tls.................L..............@.@..rsrc....0.......2...N..............@.0..reloc..\...........................@.0B................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2900976
                                                                                                                  Entropy (8bit):6.348158311088809
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:49152:tHOPHPen6/PB2CdEL22PD93rTLgM9i8TrwZjnp7Dy/8ototgD6Hb:IXen8BvSPbg4iNb7Dyob
                                                                                                                  MD5:CB24C4A9759526E8B1B1186E1BFC6371
                                                                                                                  SHA1:B71236ABFEB6DE237D8543DB885D774CEADD1DCE
                                                                                                                  SHA-256:00CF36F72AFABCBA8C4B48D57B9AFCAE080D5DF802501B488E4C16A8F712478E
                                                                                                                  SHA-512:4D6B79C81D27ACC0FEC927EB1A56B269B074AA29030D03338A343D054D4E86C980B371CDC673D5598D54A34D3ECE8E1EA7FBC05E809C73AD87B9E19D36F76FB1
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...#.8!...,.....P..........e............................. -.....W.,...@... .......................................).......).`,...@*.P.... &..c....,..+....,..'............................$.(.....................)..............................text....6!......8!.................`.P`.data....p...P!..r...<!.............@.`..rdata...C....!..D....!.............@.`@.pdata...c... &..d....%.............@.0@.xdata........'......V'.............@.0@.bss........P).......................`..edata........).......).............@.0@.idata..`,....).......).............@.0..CRT....X.... *......F).............@.@..tls.........0*......H).............@.@..rsrc...P....@*......J).............@.0..reloc...'....,..(....+.............@.0B................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):158192
                                                                                                                  Entropy (8bit):6.276215721465373
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:CHpTY9D4S6S8AFezF9bqtdf1i+PTHnlLee0cw1XbCzoll1e+Asrm+P0w:CHpTnF+qe3yCzolfe2rm7w
                                                                                                                  MD5:04932B84E5CD4EA826840EE8EDE549B0
                                                                                                                  SHA1:6FE6F09021D4341537EA0C9010048D37462A0782
                                                                                                                  SHA-256:74DF283D6DDE5FC5DB3073619F712A80C9DEBE38291D3EF91EDCD3C220601407
                                                                                                                  SHA-512:35E5C73E59785DF4E30BBE0B8B27960C9F38E3CF4944E0470622DF20424B421387648172427C17AD3502FAC3E2DF4D1C21F2B9B1E5261B6707A528D79F9F3C00
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...#.....:......P..........e.............................................. ......................................`.......p.......... ............>...+......................................(...................(t...............................text...............................`.P`.data... ...........................@.`..rdata...*.......,..................@.`@.pdata..............................@.0@.xdata.......0......................@.0@.bss....p....P........................`..edata.......`......................@.0@.idata.......p......."..............@.0..CRT....X............2..............@.@..tls.................4..............@.@..rsrc... ............6..............@.0..reloc...............<..............@.0B................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):252912
                                                                                                                  Entropy (8bit):6.26449546686269
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:azN0KgZEaVmFI2qmDsHVf1JJKDo7wv52DP3dBrmSF:m0KgZcFIHmJU1BrR
                                                                                                                  MD5:EFE675C00C0543DD08AD96E4D7DD022C
                                                                                                                  SHA1:539A1724C5DB6279D239E28BF0BC1D06751CDF02
                                                                                                                  SHA-256:EF3A3677540AA47F1543C475E4531CE8BE0C70FBE3B75957C0AD6A0993A4ECA5
                                                                                                                  SHA-512:9E35D053D2C2CD5B3A70ECB88023B3854A7837D4FD0498622C9238A5D8EC0E2DDD51070A8525E2ED066B76E67FFB4602BBE7BBF1057D23373A71287AE7B2C126
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...#............P.........(k.............................0............... ..............................................................P..p .......+... ...............................B..(....................................................text...H...........................`.P`.data...............................@.`..rdata..............................@.`@.pdata..p ...P..."...6..............@.0@.xdata........... ...X..............@.0@.bss..................................`..edata...............x..............@.0@.idata..............................@.0..CRT....X...........................@.@..tls................................@.@..rsrc...............................@.0..reloc....... ......................@.0B................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):66544
                                                                                                                  Entropy (8bit):6.309954882128114
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Xoun2j59yXrmGv5jqGcZJt7im3YtQrmEKP0m:XUyhAJt7im3YtQrmEKP0m
                                                                                                                  MD5:4F8C576F1515282FF03306B01DE7F75D
                                                                                                                  SHA1:52CECE362F99E1B65732F54275F9CA984338882D
                                                                                                                  SHA-256:C27F1770F0648A3FEB826C6D480CECC37D8D807F193F45B721EB466688FF3998
                                                                                                                  SHA-512:7DDE6F439314C79C485A3B2EB7213FE17FC822377984B77CFA4012E2AB0BAC4C0A5B2951727497D2017DBA2140646E71A169BFA720E0C19D54FE4FF81552E59A
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...#.....L......P..........d.............................`................ ......................................................@..P.......P........+...P..T...............................(....................................................text...P........................... .P`.data...............................@.P..rdata..............................@.`@.pdata..P...........................@.0@.xdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....`.... ......................@.@..tls.........0......................@.@..rsrc...P....@......................@.0..reloc..T....P......................@.0B................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):25804
                                                                                                                  Entropy (8bit):5.9260449692393395
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:SG0HWJ3/2s4xgRcD8t0vhQ4GvveqTy9CRJgk79BrymZfNpmZIvTIZnzc:NxYxgRcD8t0vhQ4GfFffmZIvZ
                                                                                                                  MD5:B8CFF148CB734EF1B916A01F9D4AA221
                                                                                                                  SHA1:AD7A371A1DDEBAFCC6BA3BD76AACE507605A769E
                                                                                                                  SHA-256:2C09EC7E0091BA3BAC211BC6FE80F63E86EA43129E0638341B33A1A7F250BD8D
                                                                                                                  SHA-512:1F5271FF5EFEC633E87071D78E899A5506C2A8F90582A0E72A334F3BA7477295CB9865C9EBBF4273483251F4CE124CA83C6E972FAF0AA7B0A6EF2D449F4E7EBC
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Archive Definition #0].extensions-openpgp=tar.extensions-cms=tar.gz,tgz.id=tar.Name=TAR (PGP.-compatible).Name[ar]=.TAR (...... .. PGP.).Name[ca]=TAR (compatible amb PGP.).Name[ca@valencia]=TAR (compatible amb PGP.).Name[cs]=TAR (PGP. kompatibiln.).Name[da]=TAR (PGP.-kompatibel).Name[de]=TAR (PGP.-kompatibel).Name[en_GB]=TAR (PGP.-compatible).Name[eo]=TAR (PGP.-kongrua).Name[es]=TAR (compatible PGP.).Name[et]=TAR (PGP. .hilduv).Name[eu]=TAR (PGP.-rekin bateragarria).Name[fi]=TAR (PGP-yhteensopiva).Name[fr]=TAR (compatible PGP.).Name[gl]=TAR (compat.bel con PGP.).Name[hu]=TAR (PGP. kompatibilis).Name[ia]=TAR (compatibile con PGP.).Name[ie]=TAR (compatibil con PGP.).Name[it]=TAR (compatibile PGP.).Name[ja]=TAR (PGP. ..).Name[ka]=TAR (PGP.-.........).Name[ko]=TAR(PGP. ..).Name[nb]=TAR (PGP.-kompatibel).Name[nl]=TAR (PGP.-compatible).Name[nn]=TAR (PGP.-kompatibel).Name[pl]=TAR (zgodny z PGP.).Name[pt]=TAR (compat.vel com o P
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):277811
                                                                                                                  Entropy (8bit):6.147145407041708
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:HT0TRmjV6HkR4JFugJ0x7dCebNd2fF2+MpX80Wh:6q6EW1ERCeWfFgpX1Wh
                                                                                                                  MD5:8C5AF4AD70E9CC36632CE5D72138BCE5
                                                                                                                  SHA1:411C28CA5576D301C3472689BC0F4EB03CD27647
                                                                                                                  SHA-256:2704C84294290A02886FAE6A717EA664CE6282F71305139F396329A1C8F32984
                                                                                                                  SHA-512:50635DBDC879A5F3D38D0D645E6CEBDC110EEB98A5F68A166D0E33051224F8A2C5CA3453CF85BB8DD29054D8B76293E2CDCCC00DF919003B4ED12D5B9B63EF52
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_..............."............HF............@..........................p.......{....@... ..............................@...........................%...........................................................................................text...X........................... .0`.data...............................@.`..rdata..Lv.......x..................@.`@.bss.... ....@........................`..idata.......@......................@.0..ndata...@...`.......(..............@.0..rsrc................*..............@.0.........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):25731
                                                                                                                  Entropy (8bit):4.916977804854332
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:jEY/B6Cf/3QmK2/DaYuIVgBnQoZtADLPQHtytjqo4O4MLgR0YaM1kkQbM:jEY/B6Cf/AmKvq6byJ4MLM0zkQbM
                                                                                                                  MD5:2B8A618F8A14A1D361C78DA256399AD3
                                                                                                                  SHA1:BFDCBD2B8F2815F667169F61BF0ABFA8E1845DC1
                                                                                                                  SHA-256:11FE0A53786C43F6A235E307FAB23FAFE496777BD382FB53B2A5450D0D9E786F
                                                                                                                  SHA-512:0C043FDEA4D371B29AF353AAE39920968DFC0C40E9B9D1ABFBAEBEF4BF538C5D16000213139BF0536AA34ACDE9EDE77E8FEEA73B77FC5C0DC0BC2B03CEC70F53
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* assuan.h - Definitions for the Assuan IPC library -*- c -*-. * Copyright (C) 2001-2013 Free Software Foundation, Inc.. * Copyright (C) 2001-2021 g10 Code GmbH. *. * This file is part of Assuan.. *. * Assuan is free software; you can redistribute it and/or modify it. * under the terms of the GNU Lesser General Public License as. * published by the Free Software Foundation; either version 2.1 of. * the License, or (at your option) any later version.. *. * Assuan is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this program; if not, see <http://www.gnu.org/licenses/>.. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * Do not edit. Generated from assuan.h.in by mkheader for mingw32.. */../* Compil
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):78645
                                                                                                                  Entropy (8bit):5.149634487894048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:aERsau8qu/isyquq43bzMD/+wcgvBLeUzCaCAUwTPrfGYp42OHemJrBSC17VPao0:aodmZsLeUWaCALfGVe4jrwZ
                                                                                                                  MD5:0262BD27FDBB037CF43157920DB4D753
                                                                                                                  SHA1:C1E06F462367E017B6B7527A72C3FA0972F22E80
                                                                                                                  SHA-256:9F3EE8D330F1F0DCAA299F133BDFE74304C6629A38369F4BD3D023774C03A2CF
                                                                                                                  SHA-512:E7C073CC67982226405B28CC97F0A65DF7B8FE7E435C4ABB21E303696143075DBF7E0410FAA4A83422EC6D5DB3C6E962D63A838931DB7EF2F3F160AF313ADB65
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* gpg-error.h or gpgrt.h - Common code for GnuPG and others. -*- c -*-. * Copyright (C) 2001-2023 g10 Code GmbH. *. * This file is part of libgpg-error (aka libgpgrt).. *. * libgpg-error is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public License. * as published by the Free Software Foundation; either version 2.1 of. * the License, or (at your option) any later version.. *. * libgpg-error is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. *. * You should have received a copy of the GNU Lesser General Public. * License along with this program; if not, see <https://www.gnu.org/licenses/>.. * SPDX-License-Identifier: LGPL-2.1-or-later. *. * Do not edit. Generated from gpg-error.h.in for:. i686-w64-mingw32. */../* The GnuPG pro
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):196
                                                                                                                  Entropy (8bit):4.61649854503502
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:SbFRe6mAJMrJHDMF8RKCFWOclT4simTdzW0UTVK:q7ekCrJDMqodimTRWJK
                                                                                                                  MD5:5ABA083792AA8AC36B9B09C9E24A5981
                                                                                                                  SHA1:2B20F6B1267A5830276696C415A6D7006781E632
                                                                                                                  SHA-256:3D7CE9E4EB43AF3EF473D3D1BB68072419A811206B381EA3C80164709DC0F705
                                                                                                                  SHA-512:3B753EFEE743292B2BB96C8F04C29B477DA76F0FF67CB11450FB654106227F6EAE99AF84C43D46BECB52447ADE1A756A048C6DC1A0E2AFBC97722EDAE435AF94
                                                                                                                  Malicious:false
                                                                                                                  Preview:# This file contains a table of character encoding aliases,.# suitable for operating system 'mingw32'..# It was automatically generated from config.charset..# Packages using this file: @PACKAGE@ .
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:current ar archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65158
                                                                                                                  Entropy (8bit):3.8428877507173382
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:9NpmXIO6DEw9tbJyCSTRFsBZKwFBhTZvv0LVRWicXMV3VRWOJD8mO1/NvOb7pmnu:I
                                                                                                                  MD5:3FD788149F94B209840BAEBA80ADEE82
                                                                                                                  SHA1:857D4ACCE6C90781F09A01DA0667F0CF9B3390FB
                                                                                                                  SHA-256:89802D8FF4599CB3902310FFCC6B63CCA4E3D389C13B407836FC282CB98C40B0
                                                                                                                  SHA-512:1155901E6E34C45B1208D77D66773DACAA09111B9C2453416FA2F14EFBE6EB8A98547F84C0F196AE40719A68A65DF3809F2CD9D372843BF5883FF7D2E868D9E1
                                                                                                                  Malicious:false
                                                                                                                  Preview:!<arch>./ 0 0 0 0 5708 `................Z...Z.................. T.. T.."..."...%...%...'...'...*...*...,\..,\..........0...0...3X..3X..5...5...8...8...:|..:|..<...<...?(..?(..A...A...C...C...FD..FD..H...H...J...J...MV..MV..O...O...R...R...Tl..Tl..V...V...Y(..Y(..[...[...]...]...`0..`0..b...b...e...e...g^..g^..i...i...k...k...nn..nn..p...p...sh..sh..u...u...xZ..xZ..z...z...}4..}4...................j...j...................n...n...................n...n...................R...R...................n...n...................l...l...................................D...D...................P...P..........."..."...d...d...............................L...L...............................V...V.................v...v...........,...,...|...|...................p...p.................^...^...................:...:_libassuan_0_dll_iname.__head_libassuan_0_dll._assuan_write_status.__imp__assuan_write_status._assuan_write_line.__imp__assuan_write_line._assua
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:current ar archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):113922
                                                                                                                  Entropy (8bit):3.8209587334692894
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:dHei7Ds/62eu8Gj/V7SajTcbehQ/fp1k6WiHJvJksJ6KEQnH85KrsLie1SlDiVl1:dh7m6ot7z26v
                                                                                                                  MD5:45119F1349A963FFA8FE4204BCA954F7
                                                                                                                  SHA1:34539B141908A033D040341948E55B5F1D5E7C50
                                                                                                                  SHA-256:0366A777B9E4D74B24F9C576EF24F83F7EEBA712DA62A027ABCE08F887178483
                                                                                                                  SHA-512:D51CA88F580804AE9662F3D164A214022AAE6C86322C87AEAA7A14DDD8193B2A1914B6E6504768972924E5F68B2EB5E19D17C1201F615AEEDDB2B0D221EE0523
                                                                                                                  Malicious:false
                                                                                                                  Preview:!<arch>./ 0 0 0 0 8924 `....`..# ..$j..%...%...(:..(:..*...*...,...,.../>../>..1...1...3...3...6^..6^..8...8...;(..;(..=...=...?...?...B(..B(..D...D...F...F...I...I...K~..K~..M...M...P...P...Rd..Rd..T...T...V...V...YF..YF..[...[...]...]...`6..`6..b|..b|..d...d...g...g...ib..ib..k...k...m...m...pT..pT..r...r...u...u...wp..wp..y...y...|<..|<..~...~............2...2...................$...$...f...f...................N...N...................:...:...~...~...................\...\...................D...D...................p...p...........>...>...................<...<...................<...<.................B...B.................*...*...f...f.................d...d.................l...l.................@...@.................`...`.................T...T...........................t...t...................R...R...................6...6...z...z...........$...$...................*...*...z...z.. ... ...#...#...%j..%j..'...'...*...*...,V..,V........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):53846
                                                                                                                  Entropy (8bit):5.046579353796845
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:VEJ7Ds5U5sU5dUNQaAzUFu2sEaNUXzetTCzvboStvC340XG13hczIfxXgGagz9nL:BNKphSaCzvboOC3ugoXl7xcfMX2rxw59
                                                                                                                  MD5:13187CF08D66882B91B712CC2D83C702
                                                                                                                  SHA1:A55DC9DA52872B94B83F1749B78597885B3C29AF
                                                                                                                  SHA-256:4E623F6456DC71F2BF6061BAB4C53C2163EBF5542B43F07780A61F3CF43B6790
                                                                                                                  SHA-512:EB57B8272DC8348FECCE2C76F7BB24C671C2DC3428F441A40888EC7CF60A8EA3721B773BE75C8B7FF71D480EA109A22D23B359B7B51A36AD9DAFCEE37020E2D6
                                                                                                                  Malicious:false
                                                                                                                  Preview:Here is a list with collected copyright notices. For details see the.description of each individual package. This list is not meant as an.exhaustive list of copyright notices. Notices from several packages.are even not listed. The license with the most restrictive terms is.the GNU General Public License version 3 (GPLv3+); thus complying to.those terms and conditions will be sufficient. If in doubt check the.source code of the individual packages....The installer is.. Copyright (C) 2005-2013,2019-2023 g10 Code GmbH. 2013-2018 Intevation GmbH. 2015-2018 Bundesamt f.r Sicherheit in der Informationstechnik.. Gpg4win is free software; you can redistribute it and/or modify it. under the terms of the GNU General Public License as published by. the Free Software Foundation; either version 2 of the License, or. (at your option) any later version... Gpg4win is distributed in the hope that it will be useful, but. WITHOUT ANY WARRANTY; without even the i
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):49
                                                                                                                  Entropy (8bit):4.125042120448046
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:/lBALlIuALXSF:9BALmuALX+
                                                                                                                  MD5:FE354A1CD2A479FB92ABDEFD01B623C3
                                                                                                                  SHA1:FE152980D5FB1CC577124CDADCC8B87E36A2AE07
                                                                                                                  SHA-256:D153E1AE5EFA268AC162E065194BC26E04CB4092895E7760789B5617D949A720
                                                                                                                  SHA-512:C959D9B6DA360DC1CF9164E522F4A61CD51269B6283D7F49B2A388C386C9CCD5C13163BFE7BC6C9BA248C7987CDB6228C0CCC2DAE2881090CDF2D8ECF05934F5
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Rules].org.kde.pim.*=true.org.kde.okular.*=true.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2462
                                                                                                                  Entropy (8bit):4.910408714750014
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:0bZsUxSKE6wqMr8rRenno5ex+2zjaj5qiIrtfY9Q2yaHodVbrejrvpjLhahQEFoZ:0OUdmrL1o0i399kFyfvpjLhQohlnak
                                                                                                                  MD5:F59951EAE0F1898B812EC7CE84B786D5
                                                                                                                  SHA1:63CAB0810C223FEEB9B396940E3E494457FEC5E0
                                                                                                                  SHA-256:637D71218C8E5B85C1CD07127F88C87DFEC3871512041461370D34C12C1A69B3
                                                                                                                  SHA-512:CAD4D9DB401FD36E9FC09B9283B58A0FFF92E8C32F5FA818C4A47A1C20C6218B1EB3DA6CFBE57AE1AA79D74587878B66E44447006CAD226CB8AF5E032FD2E576
                                                                                                                  Malicious:false
                                                                                                                  Preview:<!doctype html public "-//WC3//DTD HTML 4.0 Transitional//DE">.<html>. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>. <title>Hilfe f.r die GnuPG Shell Extension (GpgEX)</title>. </head>. <body>. <h1>GnuPG Shell Extension</h1>. <p>. (Verf.gbare Sprachen: <a href="gpgex-en.html">English</a>, Deutsch). </p>. <p>. Die GNU Privacy Guard Erweiterungen f.r die Windows Explorer. Umgebung erlaubt es ihnen, kryptographische Funktionen in. Kleopatra .ber die Kontext-Men.s von Dateien aufzurufen.. </p>. <h2>Befehle</h2>. <h3>Entschl.sseln und .berpr.fen, Entschl.sseln, .berpr.fen</h3>. <p>. Entschl.sselt und/oder .berpr.ft die ausgew.hlten Dateien.. FIXME: Einen Link zur Gpg4win Dokumentation f.r die. Entschl.ssel- und Verifizier-Funktionen einbauen.. </p>. <h3>Signieren und verschl.sseln, Signieren, Verschl.sseln</h3>. <p>. Signiert und/oder verschl.sselt die ausgew
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2164
                                                                                                                  Entropy (8bit):4.770489042119221
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:0HZsUxkEOG3/fgjCUG2NEZLE7vB82sdSD23D1dSvc23IroxKZfcJqVN4vARRD77t:0qUS1s3iwyEavOpDCifcJqsvIlIOuq
                                                                                                                  MD5:9DFDDB7B5F503A4FE689697690842363
                                                                                                                  SHA1:69D9A1D4EFEA4D7B21A7FC3B17C6AAB299661F74
                                                                                                                  SHA-256:2BE9F0E5DC47E3BFEBCEC728FB952C87DAFE2333C43ECEC9468DED1E4B603EEB
                                                                                                                  SHA-512:FABE4358FFBB6ACC8A48565A8054C7CBAF9C85D5D87BB59F92D9B65DBC938949E61C4C5876A4E75F27C98EF3B9318851EE0F7741718DF25759364612C855CC93
                                                                                                                  Malicious:false
                                                                                                                  Preview:<!doctype html public "-//WC3//DTD HTML 4.0 Transitional//EN">.<html>. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>. <title>Help for GnuPG Shell Extension (GpgEX)</title>. </head>. <body>. <h1>GnuPG Shell Extension</h1>. <p>. (Available languages: English, <a href="gpgex-de.html">Deutsch</a>). </p>. <p>. The GNU Privacy Guard extensions for the Windows Explorer shell. allow you to access cryptographic functions of the GnuPG user. interface using the context menu to files.. </p>. <h2>Commands</h2>. <h3>Decrypt and verify, Decrypt, Verify</h3>. <p>. Decrypt and/or verify the selected files. FIXME: Add a link. to the Gpg4win documentation for the decrypt and verify. functions.. </p>. <h3>Encrypt and sign, Encrypt, Sign</h3>. <p>. Encrypt and/or sign the selected files. FIXME: Add a link to the. Gpg4win documentation for the sign and encrypt. functions.. </p>.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PDF document, version 1.5
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):191596
                                                                                                                  Entropy (8bit):7.993811592030525
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:3072:UpcoEcm0jeXkyRx6x1+a3x2yRuVgWlpY9NUvG6mwGX2o/ZlU/uA9r99:oucZ5x2yY+WlpY/UvGXrZhK289
                                                                                                                  MD5:ECE45E33F2479062C71D159FAD29770F
                                                                                                                  SHA1:CCFB0FDEAA65330B6927669DE516AE1BD9660FFE
                                                                                                                  SHA-256:100C497D4C4E0AA5E6EE4F179B02B92465533999AF664F40A899A8734B162A6E
                                                                                                                  SHA-512:AF2BA0FAEF03117945406E188D0A5420B10DF79019049B5F36C156B7B3EF30F630AF7EDA698F7325F28A6C5DA3D958E126116A5A6FDCA760EE4DCB7494F56677
                                                                                                                  Malicious:false
                                                                                                                  Preview:%PDF-1.5.%.....1 0 obj.<<./Length 587 ./Filter /FlateDecode.>>.stream.x.mTM..@...+z.&...?.tBL.$..d4..*.....<.._...f..W._w..r..c;...`G.U.O.V.&..........[v...6.W.7..T..vb...uYt/N....5......=..S.<b...G...I(vEwv+OR8$.....6mQ.oB.J)..*......3.q..X.ysO'.H.)-."...}......[...<V^...[l..F.x.M..(Ob..q..Z.g..Bz.......<../V......[m..Xq.Y...g..'.R.D.....?k3.q8~.J.....#........8.}.RC.g..%.P...)..{.4..".a/.. .C..^.@..8Y*C..%Md_b.g..4..L.0^.O....\.......p..g...\...8~.s..3.....{M...Nq7.,*j.6..f-.S.A.'..A.!.:.O...L.0...x/i.dB.n..^.ySS.W.+%={.I.b.......o..k.....c.6|f...3.4.{...p.Y.d.r...K.+H..........WA..........4nfh.i*0.Ei..ZW5v.&...@.I....6..endstream.endobj.2 0 obj.<<./Length 598 ./Filter /FlateDecode.>>.stream.x.mTM..@...+z.&...?.tBL.0..d4..*.....<..~U..f..W._u...v..c;Z..........MfG..}...I.]/....m..o.....0^'..^.x]f.kn{..EK{*..u.pg..6;..$4..;..gZ8,.....M[T.P.RJG.e.W.xm......E.7......."/....7......j;{Y..."1.t.m.|...o.ir...I..c..>[T...En.n#....b.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6548
                                                                                                                  Entropy (8bit):4.446294635267838
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:iEe47SCpyDWtv9+No5I8aSVVfTLHRg4m5QHKKzO4OuRXc:teEqDsl5I8aSVVfnRg4m5QHKKpdRM
                                                                                                                  MD5:E19674006DBA8A1B9AB9C98FE394BE94
                                                                                                                  SHA1:E029DF23BDF3672B6C4E313A5899155EFE6CD0D3
                                                                                                                  SHA-256:3AF1E68F7688748B21B95E73DE1461C7632D438EDC87A4819B04B027F0C9153C
                                                                                                                  SHA-512:5A8C472310DCCE9B189F060FD120C67D93F5042AD26F9A1D26AB7E5C1B999B66A53D2A336107B1907E9DF3E74CB988D8E03342A2CD51615FEC170788EA9C96C1
                                                                                                                  Malicious:false
                                                                                                                  Preview:PAPERKEY(1) General Commands Manual PAPERKEY(1)........NAME.. paperkey - extract secret information out of OpenPGP secret keys....SYNOPSIS.. paperkey [--secret-key=FILE] [--output=FILE] [--output-type=base16|raw].. [--output-width=WIDTH].... paperkey --pubring=FILE [--secrets=FILE] [--input-type=auto|base16|raw].. [--output=FILE] [--ignore-crc-error] [--comment=STRING] [--file-format].... paperkey --version....MOTIVATION.. As with all data, secret keys should be backed up. In fact, secret.. keys should be backed up even better than other data, because they are.. impossible to recreate should they ever be lost. All files encrypted.. to lost keys are forever (or at least for a long time) undecipherable... In addition to keeping backups of secret key information on digital me-.. dia such as USB-sticks or CDs it is reasonable to keep an if-all-else-.. fails copy on plai
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4823
                                                                                                                  Entropy (8bit):4.88784646975867
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:A4dvMKxcR1JChENvH1rqvKJL+vylIUbKHaiOF:uKUvZ/JagIFBOF
                                                                                                                  MD5:D764AC539DF4C810195A7DF7FD05A014
                                                                                                                  SHA1:F035E5177765928215753EAA807F90E61B052365
                                                                                                                  SHA-256:E0078E793C0604D77B09AD33706F071F22E63B6F22C4E5BE787FFC3F2221ADAE
                                                                                                                  SHA-512:BC6FB1A9B257DE2A3B6BE3AD0B5816825829C0A810E1906A1831260FAF9038748AFA081A435D8FB41F2C6C07B90466C35DABA2D24B9ED7AB165FE98707310259
                                                                                                                  Malicious:false
                                                                                                                  Preview:Um S/MIME-Zertifikate zum Signieren und Verschl.sseln zu verwenden,..m.ssen Sie die Vertrauensw.rdigkeit der X.509-Wurzel-Zertifikate..festlegen.....Ein Wurzel-Zertifikat (auch: Root-CA) dient dazu, die G.ltigkeit aller..untergeordneten Zertifikate zu .berpr.fen. Wird dem Wurzel-Zertifikat..vertraut, so vertraut man damit auch allen darunter liegenden..Zertifikaten.....Um zu vermeiden, dass jeder Anwender selbst die notwendigen..Wurzel-Zertifikate suchen und installieren sowie deren..Vertrauensw.rdigkeit pr.fen und beglaubigen muss, ist eine systemweite..Vorbelegung der wichtigsten Wurzel-Zertifikate als Administrator wie..folgt sinnvoll:....1. Ablegen der Wurzel-Zertifikate.... Kopieren Sie eine Wurzel-Zertifikats-Datei nach:.... %ProgramData%\GNU\etc\gnupg\trusted-certs.... z.B.:.... C:\ProgramData\GNU\etc\gnupg\trusted-certs.... Die Wurzel-Zertifikate m.ssen als Dateien im Format DER mit der.. Dateinamens-Erweiterung .crt oder .der abgelegt werden.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4261
                                                                                                                  Entropy (8bit):4.729805913249293
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:i88FtI0kAaC/AlM8GGddb2m+JHTVXM8mNy6dp4htIq69nZudWhvRDMFejY/zN4GW:x8vJGf2plVsNf4965Z4UjmzN43+9Dn1u
                                                                                                                  MD5:52452C8D301D7F1F3E2FD843736E005F
                                                                                                                  SHA1:9C4B25D39786CE1479ED9B643176F15AD4A5647A
                                                                                                                  SHA-256:F456FFBCE4445D4B96C540C9FCA452D1B699335E36B3884D9AE73A6F0915B4A8
                                                                                                                  SHA-512:DB302F047A325951D05C2D0D413F4F5F04F1C3BFA26744A39D173D7DCF7A03E5C06CDB3E4CF5D4C15FA54F6AA178788C7EA39AD91B253273E8982070F7D4E212
                                                                                                                  Malicious:false
                                                                                                                  Preview:To use S/MIME certificates for sign and encrypt, you have to define..the trustability of X.509 root certificates.....A root certificate (root CA) is used to check the validity of all..child certificates. If you trust the root certificate therby you..trust also all underlying certificates.....To avoid that each user must search and install the required root..certificates, and also check and authenticate the trustworthiness of..the same, it is useful to install a system-wide default of the most..important root certificates:....1. Store the root certificates.... Copy root certificate file to:.... %ProgramData%\GNU\etc\gnupg\trusted-certs.... e.g.:.... C:\ProgramData\GNU\etc\gnupg\trusted-certs.... The corresponding root certificates must be available as files in DER.. format in the above file folder, with the file extension .crt or .der..... You get the root certificates from the respective CA administrators... CA operators often provide their root
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows icon resource - 7 icons, 16x16, 24 bits/pixel, 24x24, 8 bits/pixel
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):99243
                                                                                                                  Entropy (8bit):3.3588863061592247
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:Ak7mtNXbwU23JPKbhHFJ1FVxvhWetP8iyT/K9:H7cXbW3JPKbhHFJ1FVZP8h29
                                                                                                                  MD5:D03F0DA54938E852301F4095E255D06B
                                                                                                                  SHA1:83B5EE839A61568EB82277DD5A55BA299ACC1073
                                                                                                                  SHA-256:B5581D04ED46B34BFF2B294EEFE2B9475C27A3A762337139CFC7A0CE03FA2E59
                                                                                                                  SHA-512:D7A840B656C18F9013EB5981637536C111828DF912F699E5E42E3E8C95337F445C477E4E18BA281B439543CC39AA55CBE5C83C28B54C2D1DFF0AC4177439562D
                                                                                                                  Malicious:false
                                                                                                                  Preview:..............h...v................... ..............00..........N...@@......(2...3........ .(....f........ .e...Fn..(....... ...............................................................................................................................................................................................g.C.G.G.C.g...............................b.o.z.z.o.b...............................b.........b...............................b.....^.v.................................g.+.,.<.....................................................................................qss......uww....................................PRR......RTT.......................................ijjijj..................................................................................................................................................................................................................................................................................?..(.......0.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PDF document, version 1.5
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3043901
                                                                                                                  Entropy (8bit):7.9897131769165135
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:49152:UlgV1ULbZWTupXxYd7kinFJ2NQ2uLfvzDbpTHCB1ydB1tAhrH9wLy2bC0bLdLs:EggLoTYmd40FJN/pusH2hLeLVbCos
                                                                                                                  MD5:D37430275ED5E0A75B2FFAB38FE05070
                                                                                                                  SHA1:D7F4D74C374B5662040A58F6E244CB103E31BBCA
                                                                                                                  SHA-256:133F658DDC18D60CEC0A3FD790912964C895C9E2BD34074E37C72CF6C2346D03
                                                                                                                  SHA-512:85D42B06FAE47B1169426DE833719ACDE34D60912E820A68AD58F3E892C2AFAFC9044531756DBD0F77F116501DBEE8DCB7F76B7B155F4DEFDEC3D2EA7DF34CA4
                                                                                                                  Malicious:false
                                                                                                                  Preview:%PDF-1.5.%.....6 0 obj.<<./Length 225 ./Filter /FlateDecode.>>.stream.x.u..n.1..{?.w..]{m...A..w.".%.).GQ.........[..O.C....zJj.b.0a....c..D........8j...\....Z...........r.M+....4..8BO.'.F....m..:.Ur|...s....z+.<.............E\....\.5..u....@...{.A.]...a........40..4....`..Si....O..endstream.endobj.4 0 obj.<<./Type /XObject./Subtype /Image./Width 511./Height 142./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 10703./Filter/FlateDecode./DecodeParms<</Colors 3/Columns 511/BitsPerComponent 8/Predictor 10>>.>>.stream.x..{p.W...i.!..V.`C.~(......(.L.....$.[......S.;JBv..6.SYWv..3S.$...5..P..\.1....Kx,7 G<2&A....H&H`..K.....}Z.N.[...."..u.m.....w.?(..H&|>...>.h4Z,..G.`0.........v.|>..=...q.&..d2.L&..b.Z.-.....L.....w....+._.>.b....6.0...%.....v:....O..G...`0...q...}..)C...h..lV..M...#.......[ZZ4..g....3..ca0..$...}>...p8.~._.D.j....9..`h....>......p.=.b...`0.......sg<...9..`h.MG.p.....6.0......r.^y..m.u.......V{...#..\.........T{ .b.X.....$.......+1
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PDF document, version 1.5
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3688564
                                                                                                                  Entropy (8bit):7.992438521463803
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:98304:4sggLMymmvg0FJfcR/pKdqYeVseB4ghu7mSOpk9LVbCJ:4bj/mvZDERBKdqbjhu7zOpkXE
                                                                                                                  MD5:9AF7373BE3D00BBBF8BDA8831FAB5DD4
                                                                                                                  SHA1:C47303991D4A0CC070F293197D5E8B50951743EC
                                                                                                                  SHA-256:3EAAF30722630C4622CF6BCCEE817D57060848E93624B3A45786B79D5100D799
                                                                                                                  SHA-512:D3C04117540832244CEE20214128119743D6873B691BE1E30C14A0C9C99E9C603D80A25D582DB29F5F4EB75A7D22078AB42DFD6D98B62AE36B183FF927AC1E64
                                                                                                                  Malicious:false
                                                                                                                  Preview:%PDF-1.5.%.....6 0 obj.<<./Length 225 ./Filter /FlateDecode.>>.stream.x.m.;o.0..w......)Q....4[QmA.:I..y.E.~U96R.. Q<~.#c...<d.xq..8...-S..1X.......7..ly...p...S.....w?..x..+..>C...X.......\..K.V.....&u.\.....y+.2...R%7J6T.z..Js.&.Z\..........o..{.F.;....D.G>.a5T..4X..&.k. .?....".P..endstream.endobj.4 0 obj.<<./Type /XObject./Subtype /Image./Width 511./Height 142./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 10703./Filter/FlateDecode./DecodeParms<</Colors 3/Columns 511/BitsPerComponent 8/Predictor 10>>.>>.stream.x..{p.W...i.!..V.`C.~(......(.L.....$.[......S.;JBv..6.SYWv..3S.$...5..P..\.1....Kx,7 G<2&A....H&H`..K.....}Z.N.[...."..u.m.....w.?(..H&|>...>.h4Z,..G.`0.........v.|>..=...q.&..d2.L&..b.Z.-.....L.....w....+._.>.b....6.0...%.....v:....O..G...`0...q...}..)C...h..lV..M...#.......[ZZ4..g....3..ca0..$...}>...p8.~._.D.j....9..`h....>......p.=.b...`0.......sg<...9..`h.MG.p.....6.0......r.^y..m.u.......V{...#..\.........T{ .b.X.....$.......+1
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41790
                                                                                                                  Entropy (8bit):3.862651138232044
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:V0AlE3ufL/GdYEruuuuuu+3ufL/GdYEruuuuuuV:rm3ufL/Gd7uuuuuu+3ufL/Gd7uuuuuuV
                                                                                                                  MD5:FB50DDFE22B73E6FDDDD06573A7182E7
                                                                                                                  SHA1:D801C4DBCDF82045982DA04E09B88E5F1BBE83A1
                                                                                                                  SHA-256:83318D1A2490FE60D0115D281911D9B243EE8E09AADDA8B372F802F9CECDCDFB
                                                                                                                  SHA-512:E3663C54E1989F9038D87351D91B94B524F6829E6828CA0F730EA1C9FABFD3B3B8DE1A73473E602C10C336F0EF66FD96EAF600FC48CFB673D4E9B92C709BB897
                                                                                                                  Malicious:false
                                                                                                                  Preview:............ .h...V......... ......... .... .....F...@@.... .(B......@@.... .(B...a..(....... ..... .................................................................................................................................................................................................................................."..".."..".."..".."..".."..".."..".................."..!..................................!..".................."..!.."... ................... .."..!..".................."...+..".."..&..!=.!=.&..".."...+..".................."..........!z.".."..".."..!z........."..................".........."<.".."<."<.".."<.........".................."......#:."..$@.........#;."..$@.....".................."..#:."..$@.................#;."..$@.".................."..".."<........................."<.".."..................".."..".."..".."..".."..".."..".."...................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4106
                                                                                                                  Entropy (8bit):4.868426485111852
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:Sl2YZV/Q8ns4ylLUeIwgqqN6TcGVXpfliPnt9KuBmnASzdtGa:Sl2qQ8ndyG2tU6AGlA9KuBmnAKdtGa
                                                                                                                  MD5:17F59D15E4ABAAA3841C51CA471A52DC
                                                                                                                  SHA1:680FCA331FBF5612766932BEAD00365A4244A84E
                                                                                                                  SHA-256:E8865AE4D8AE68E53FCCE18E7298CB2A9924CFB6658635E556FDF9FB890C8440
                                                                                                                  SHA-512:D5130C116F011C4FE46C9AF1130021AB042AC97BAE473E772634F13388C8FA9A31D179802328095373BE0E36C31B15EE23BD578CB750D081CF69D7C45200CA52
                                                                                                                  Malicious:false
                                                                                                                  Preview:=========== SHA-1 checksum ============= == package ==..a81b76f4058507221b9b0e7f8552c68866d6a5ee breeze-icons-5.109.0.tar.xz..6e38be3377340a21a1f13ff84b5e6adce97cd1d4 bzip2-1.0.6-g10.tar.gz..ec79f82a86cc8310aac512c81004bc76d32e7c63 extra-cmake-modules-5.109.0.tar.xz..6393c1451c2f1c5f83aed5ea92d280af078e27d9 freetype-2.13.0.tar.xz..9d75b47baed1a612c0120991c4b6d9cf95e0d430 gettext-0.21.tar.xz..9ffe88554341f28e077ef42150b149a851af2fae gnupg-w32-2.4.5_20240307-bin.exe..4993aca3aab5a23cba00f28f571966864738fb13 gpg4win-tools-202311210840.tar.xz..395d7993a58ce4fea9b8f134af90082f321c6265 gpgex-1.0.10.tar.bz2..b3a938939a9fb2182684aa9ba094c8e8ecd6167b gpgme-1.23.2.tar.bz2..f1d2ee1ffc1becec1aa62f9dcb4d81ae75792647 gpgol-2.5.12.tar.bz2..ed959b5f3551bc965fe6d0aff6ca48a26f8ce346 jpeg-9e.tar.gz..273608cb73dc334bd18f5e5702fcd0671374a2f9 karchive-5.109.0.tar.xz..73006cd3529c02e4aee0d609d5ff3a04434dd260 kbookmarks-5.109.0.tar.xz..1368418c4efe6815bc03c9c95d6d663260134ec0 kcalendarcore-5.109.0.tar.xz..cff
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2238
                                                                                                                  Entropy (8bit):5.888583281742032
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:su1H71KLWXlr0Pnf2C2AkJydwlKlmCHDCyQa7EWvnAKPyzPZ/BjBKCbD71etJ75g:fH1ZYfhnlAKPmR7rv7stJgsmjODnyx
                                                                                                                  MD5:91245D6C0F7F1F94EEC497DC33AEAE84
                                                                                                                  SHA1:607C37811F80567FB3591D6B1F268C7B0B8BED59
                                                                                                                  SHA-256:C014D037D8E80BBC644345476242ECCCFB754436A3FCD4E02B1D998E7823313F
                                                                                                                  SHA-512:A9A374136D01F039B1D6F2C726EA410EF772D4248690D874EB9D92B6AFEB79A555744F6D2D576A9BD4CDC7EB48DEF4B5639BD213ED09DABEC9B7E4E459A833C9
                                                                                                                  Malicious:false
                                                                                                                  Preview:...... ..............(... ...@................................[..,f...l...o...v..${...y..~...........................................................x.......................................................................`...............................G.......................J...................................U...........V...........Q...K......._...w...Y.......Z...................]...E...e.......F.......................G...[...............\.......I...P.......W...J...........k...............................[.......N...b...o.......c...........................i.......d.......P...........q.......S...S...m.......b...u...o.......v...@...k...........x...e.......y...........g.......a.......z...W...p...v.......}...............................g..........................._...`...m...h...w...j...k...l.......x...z...t...........u...............}...w...........\...y...............................................[...........].........................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2238
                                                                                                                  Entropy (8bit):1.8812455734420948
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:sXqlUnLld8QUd2FxFoIoz8PRHotAkO60jYYYYYYYI9aH:su8LY9QFe8yBO604
                                                                                                                  MD5:7D02262D323C3CBEA00B5A8F2BB06936
                                                                                                                  SHA1:00E2E9B83C30D5AD5DEA74EA7825AC597706B260
                                                                                                                  SHA-256:D515C1FE51CC11EFC3C81BEE96F3EB39734644360608584EC2A1F0A6BC1EEF69
                                                                                                                  SHA-512:4BF19C0C82384A337341B56B7DF533BE4861AE52F684C98B1F309F69FB4C94C21C1C628D0AF0FF77BC7589F10D417E03818D59C96034F1A10E8EF0D6E767516B
                                                                                                                  Malicious:false
                                                                                                                  Preview:...... ..............(... ...@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2238
                                                                                                                  Entropy (8bit):2.0992423193171668
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:sucgCNBX0wr8wr8wr8wr8wr8wr8wr8wrEuSQuUx:SGk8k8k8k8k8k8k8kkK
                                                                                                                  MD5:5B2492A463E783A00066CBE10D21C101
                                                                                                                  SHA1:17018A039238CF624FEB90F788102F0FC2FDE549
                                                                                                                  SHA-256:373D520D1937362016768AD4F63E0E5FB0A32EE08817660E1E041277F552F74B
                                                                                                                  SHA-512:36F86A5435A9779DFE5DB5440B4842BDCFA5E05C0A64CF4FCCBF432677576EEBE8A87E21EF52E7023F8692C178E02FBFCFF0BC82B043AB738A7B172855FA9FC2
                                                                                                                  Malicious:false
                                                                                                                  Preview:...... ..............(... ...@...............................;==.>@@.HII.HJJ.LMM.NPP.fhh....|||.}.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):594
                                                                                                                  Entropy (8bit):5.012678684296819
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:UiiGXmEVW4WtVMVW4fClVXhihECblY/dk3PFxoyVO1CPQayYF1VW4jdA:bXK4Wr4fchihnlY6foNmyYFO4+
                                                                                                                  MD5:F669DF51B6C7FBCA706FD4FD57E476B0
                                                                                                                  SHA1:F246A7C6647A4470C74B0BCA61CC13B806682302
                                                                                                                  SHA-256:0A76CD660CB062433E8D6D04A9928E601C248EA609C6D529E19A03A7A62382B9
                                                                                                                  SHA-512:33FD9C502258EE101E4EC1C39F290FC3B187F1237C593FCCC38EC85B2A540EF25F35B940FC326527A17D17D7D94B8FE8FE738FD479A397769316D304785CE2D8
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Description].MessageClass=IPM.Note.GpgOL.ClearSigned.DesignerRuntimeGuid={0006F020-0000-0000-C000-000000000046}.CLSID={00061033-0000-0000-C000-000000000046}.DisplayName=Form for class IPM.Note.GpgOL.MultipartSigned.Category=Standard.Subcategory=Formular.Comment=.LargeIcon=sign-l.ico.SmallIcon=sign-s-smime.ico.VersionMajor=1.VersionMinor=0.Hidden=1.Owner=Public Domain..[Properties]..[Verbs].Verb1=1..[Verb.1].DisplayName=&Open.Code=0.Flags=0.Attribs=2..[Extensions].Extensions1=1..[Extension.1].Type=30.NmidPropset={00020D0C-0000-0000-C000-000000000046}.NmidInteger=1.Value=1011111111111111.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):607
                                                                                                                  Entropy (8bit):5.041737631806032
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:UiipKVVCs3iXmEVW4WtVMVW4fClVXSWEPzECblYEqrYFxoyVO1CPQayYF1VW4jdA:NVVCkiXK4Wr4fcSDznlYEqrYXoNmyYFU
                                                                                                                  MD5:4CC82CC3F3E72748D3B9169BDE94AC6B
                                                                                                                  SHA1:D5371C8ED794651916EA073B580DCF201B743A32
                                                                                                                  SHA-256:86FD38ADAE1AA26A47AED553AA3FE403CE434BE9D6C32BF5993A0225332FDE75
                                                                                                                  SHA-512:935D688B747286827182520F53384B972B6979C2DD2D6B3FAAEC175D4A978644620D38C95AECACC666F88CA301107E99124322E9745A3B61C460FD46CDB9AE4F
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Description].MessageClass=IPM.Note.InfoPathForm.GpgOL.SMIME.MultipartSigned.DesignerRuntimeGuid={0006F020-0000-0000-C000-000000000046}.CLSID={00061033-0000-0000-C000-000000000046}.DisplayName=Form for GpgOL sent encrypted Mails.Category=Standard.Subcategory=Formular.Comment=.LargeIcon=encr-l.ico.SmallIcon=encr-s-smime.ico.VersionMajor=1.VersionMinor=0.Hidden=1.Owner=Public Domain..[Properties]..[Verbs].Verb1=1..[Verb.1].DisplayName=&Open.Code=0.Flags=0.Attribs=2..[Extensions].Extensions1=1..[Extension.1].Type=30.NmidPropset={00020D0C-0000-0000-C000-000000000046}.NmidInteger=1.Value=1011111111111111.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):605
                                                                                                                  Entropy (8bit):5.040454940134938
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:UiipKVVCggiXmEVW4WtVMVW4fClVXSjlzECblY/dk3PFxoyVO1CPQayYF1VW4jdA:NVVCViXK4Wr4fcSZznlY6foNmyYFO4+
                                                                                                                  MD5:D9E7861B3934445CD51D6CBE7312FF8A
                                                                                                                  SHA1:51ADFD06A981497A52C4295BC0BD4D64352B3873
                                                                                                                  SHA-256:4C3F9D1F38607A9AC314385F13EB05B55F3D25E3FCD1C35581861AC45F03C492
                                                                                                                  SHA-512:EFCF3C86960EEF2960FCD3AFEDF4F5B695863A8EBD896C878E30774A3C9C3B070B83970CFF2880779440859EEFC9BE474EE236F147A835B1D37AE6B55FECF130
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Description].MessageClass=IPM.Note.InfoPathForm.GpgOLS.SMIME.MultipartSigned.DesignerRuntimeGuid={0006F020-0000-0000-C000-000000000046}.CLSID={00061033-0000-0000-C000-000000000046}.DisplayName=Form for GpgOL sent signed Mails.Category=Standard.Subcategory=Formular.Comment=.LargeIcon=sign-l.ico.SmallIcon=sign-s-smime.ico.VersionMajor=1.VersionMinor=0.Hidden=1.Owner=Public Domain..[Properties]..[Verbs].Verb1=1..[Verb.1].DisplayName=&Open.Code=0.Flags=0.Attribs=2..[Extensions].Extensions1=1..[Extension.1].Type=30.NmidPropset={00020D0C-0000-0000-C000-000000000046}.NmidInteger=1.Value=1011111111111111.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):598
                                                                                                                  Entropy (8bit):5.017593474138262
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:UiiSiXmEVW4WtVMVW4fClVXhihECblY/dk3PFxoyVO1CPQayYF1VW4jdA:XiXK4Wr4fchihnlY6foNmyYFO4+
                                                                                                                  MD5:863C215AA2A5409D291E0995EB28024A
                                                                                                                  SHA1:E7B9ACD48F3061A071A8018FE4A1FAC94BCCA358
                                                                                                                  SHA-256:8137F0B22E74C45252ACCB68B6EE3FBBED672911DCAFF381B6994F3DCFB7E007
                                                                                                                  SHA-512:F58026C98B7EB2CAC915BE90B3A01844FBAE3BC17DAA7B9E83A741B5B064D222BAD7F7102C26DA2ADB10E9AC146F81B3B3D2F6A7C0E28E136D1A3FA32519B1B6
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Description].MessageClass=IPM.Note.GpgOL.MultipartSigned.DesignerRuntimeGuid={0006F020-0000-0000-C000-000000000046}.CLSID={00061033-0000-0000-C000-000000000046}.DisplayName=Form for class IPM.Note.GpgOL.MultipartSigned.Category=Standard.Subcategory=Formular.Comment=.LargeIcon=sign-l.ico.SmallIcon=sign-s-smime.ico.VersionMajor=1.VersionMinor=0.Hidden=1.Owner=Public Domain..[Properties]..[Verbs].Verb1=1..[Verb.1].DisplayName=&Open.Code=0.Flags=0.Attribs=2..[Extensions].Extensions1=1..[Extension.1].Type=30.NmidPropset={00020D0C-0000-0000-C000-000000000046}.NmidInteger=1.Value=1011111111111111.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):566
                                                                                                                  Entropy (8bit):4.996012684505203
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:UiiD9mEVW4WtVMVW4fClVXOECblYEqrYFxoyVO1CPQayYF1VW4jdA:E9K4Wr4fcOnlYEqrYXoNmyYFO4+
                                                                                                                  MD5:346806224D55972310B8D13B2A837376
                                                                                                                  SHA1:88DB08CA9E367E78B5A27CDB2981C3E6CC2BEB75
                                                                                                                  SHA-256:BC22A8D3632FC74ACB93D5AADCB9A263E3766E49FF01B51FC1FBB9173CF5C82C
                                                                                                                  SHA-512:90E098C0B9851C70EA8A897B9620B61CB6500674E803FB761B1903D9E9D9F6D53FDA6E088752ABF55B61581E339737F73B899E38D8D6AD8F4A321A79C6C162B9
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Description].MessageClass=IPM.Note.GpgOL.DesignerRuntimeGuid={0006F020-0000-0000-C000-000000000046}.CLSID={00061033-0000-0000-C000-000000000046}.DisplayName=Form for class IPM.Note.GpgOL.Category=Standard.Subcategory=Formular.Comment=.LargeIcon=encr-l.ico.SmallIcon=encr-s-smime.ico.VersionMajor=1.VersionMinor=0.Hidden=1.Owner=Public Domain..[Properties]..[Verbs].Verb1=1..[Verb.1].DisplayName=&Open.Code=0.Flags=0.Attribs=2..[Extensions].Extensions1=1..[Extension.1].Type=30.NmidPropset={00020D0C-0000-0000-C000-000000000046}.NmidInteger=1.Value=1011111111111111.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2238
                                                                                                                  Entropy (8bit):5.183452944084766
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:suyEQx4ofJz2lu+qidzDOyDtay/QmDZtThKoXojBy6acSp3/pfGrgzh15L:IxRfJwusd+yoy/bZsoXqQ6acSWoT5L
                                                                                                                  MD5:3539B1015E3C4412EC33BEE8DA33FC41
                                                                                                                  SHA1:D8AAF89EDAF701A2A881F2E3804C19872B9C380A
                                                                                                                  SHA-256:06B00CAB12079E408E94984795347DE80CFCFD97E220F2AC442ACCC0D96908AF
                                                                                                                  SHA-512:967FCD7EA575F1C543C9915607CD8E213ACEF74480F39E9BF09E23A390648CA7BB30FC1938B1F757B3D67223E27F83AF818153A0E2E2C4D0F3CFCB92CBE5B80D
                                                                                                                  Malicious:false
                                                                                                                  Preview:...... ..............(... ...@...................................999.QQR.VV].XX^.\\_.]^a.^^c.__e.[ad.aac.bbj.ddg.cck.ddk.ddl.bfh.`fi.eel.ffi.ggm.ggn.hhk.hhn.iin.jjo.kkn.lll.kkp.kkq.kkr.klo.llp.llq.mmq.nnq.nnr.nnv.kps.ppu.ppv.gsx.nsw.ssz.ww~.vv..{{..q.......q...........n...............o...w...............w.......o.......................A.......|...........a......._...g...............e.......i...s...........g.......p...t...t.......p...n...........~...f...y.......i...{...x...y...p...........t...s...q...v...............{...............o...........i.......x...........................................................................................t...y...........y...............~...z.......{.................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2238
                                                                                                                  Entropy (8bit):1.6714884568273936
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:sXqlmzn//ef599XX9XXotlnillImqZm/Q8iLGbgYbgJ8iLlm/SmqtSS4SS3Wn:sumj/2nNdYRZm/Cbhm/wX
                                                                                                                  MD5:40496FB267EEED69BE9526E0A0056400
                                                                                                                  SHA1:B7E51171D46DED4FDDC565A2AEA24797B1C39994
                                                                                                                  SHA-256:359B100546838A3EF92AAE17D715AF70BD993D3731B4F59CE388B4127622C491
                                                                                                                  SHA-512:7CB81344678E4CEAFB80D36FF799F130A721C6ABA2B3C98B92DD69B18EEEB37BF7F14356D38163D400D90849C2E4F64D17A505F73E7C31A969BDE4B7D27FA860
                                                                                                                  Malicious:false
                                                                                                                  Preview:...... ..............(... ...@...............................2U..Lk....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2238
                                                                                                                  Entropy (8bit):1.7212497287543542
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:sXqlmGrNhm/ziVBupJUoQXw3fV7k/iiOkS+FgBegBv+AkIk/iiWSS4SS3Wn:sumGRhUwBupJUda9RbkjFVDAkcn
                                                                                                                  MD5:5B8950191A9A18ACF570FFA4C446F3E7
                                                                                                                  SHA1:9AE4317D758E596EF2FFEAEA21DD90C8B1453F10
                                                                                                                  SHA-256:BF210EA65C258D23CB0784C790EECD5F9A50575A492E634C2211CE8B3A34FCEC
                                                                                                                  SHA-512:4FA518776DD4617C323D5D7A92F5F470E5BD07175A89EB9F6089CF5B1C116D6492346CA25D6F7AC6FBB9C9E2E2D303EC720143890CA0806456A23A8021CF3E5E
                                                                                                                  Malicious:false
                                                                                                                  Preview:...... ..............(... ...@...................................>..J..N..N.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9349
                                                                                                                  Entropy (8bit):7.936407087552046
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:5wct/biTA0VJERPGcQfyIt3F4O1QrCzfF5YhFZfSXKCK5eyq6/AZ7hxfH:tlbR62PGXRVQsfF5YrZeHtZbP
                                                                                                                  MD5:A1D6524020CCECECDCC0200E9E260E05
                                                                                                                  SHA1:136998C53C2D0CB65317CB390416773497F542CF
                                                                                                                  SHA-256:1B8EF1B80EBFC263EBB2B93A24727AD91E75699A0498B9A071FAE00561602460
                                                                                                                  SHA-512:843678B784399D180B763FDE39E1E5A254E97E51169C006843B1C205811B777BC3CB55B8BE84A9F0FF73C1BD664A114CB58770F23B847CBE1A74206F3D8C05B8
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a.....sBIT....|.d.....pHYs..........u85....tEXtSoftware.www.inkscape.org..<...$.IDATx..}y...y.w...z....#!.D.......l...f<Lf&q..{|.3..$q.8.qN.'..9!.v..... a....,..,...I.[Ro..u.~kU..[W..^/.V..F..q....~u.....^..q.}p..vY...k!.....FL.5....K..t.]\2..........e....!.#.....9@. .O(.BN..8......W..X.].@../.c......k.P).. ....,...?W,..,.*...|At?...>."i..s..9......'.....M!...H....U....w....?.W(t]..E.cB|J../T..(.U.$...x.x..../..`....L.o........._.......S(X..0.=".).~..?.r.....B...Ba.e......K`.@.|..V.w..o~...B4.......iO.6..!.!...H....$........|....C.......H.....L.!..)'.o?..;..?.........L6...p4B.X.e.Ba..sd+8....X69E.l.r....q..T.|m'....NK...O.........b.8.j...G)..C.4..-r..G..w..s!..!.C..Y.....@....... .......'.h..1a.q_...j..).PG.ix.j8.p-..|E.p.>}.%.&_.....CF...D....K...A....&.q...mOk...~F3.z2..#.:G...%...v.."....._.....C..g9dqT.*B..].:.......7.q..6^.....e.<..2.;..8..=.<.s9....O4.>..l..-.@E.D..gL2....wC.._R...&.}.....P8L-...f..$N.fY..2..?....5r
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):357
                                                                                                                  Entropy (8bit):6.979664904247002
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:6v/lhPfK3SNI1e+IEEEYAT/gNHx8uq9OnkDbQPcvfu1cuc6uOps+beKl2qGmJAUH:6v/7sSS1TIt7AzW1q9qkIPSfu1c0s+qe
                                                                                                                  MD5:A550B98499E3B26435DADDF29874A785
                                                                                                                  SHA1:3BFB81AEC8B1CAB76C1C6E9BC445B2A0170C89AF
                                                                                                                  SHA-256:6D66BFFD5320241A65CBD1A0778FD1D85858D3701C37B96609BC1C5F036261E5
                                                                                                                  SHA-512:53D823E55CF897ADC5CA7C5FE5BE38FE4E90CFB7B026C1F2D943863ED820593AFD20D5CB8DDD97DD8856ADAC5F56DFEB4CE3A1EC251BD8517F4A1C3120C95503
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.............(-.S....PLTE.........'..?3.K:.gJ.xX..g..u..}.....{.......8,.).P,.Y-.\-.a-.d-.e/.m-.....v-.x-.z-.~-.........................4.:./...../../../..<.eO..*5....IDAT....."CQ...%.W7B..=.p...T...Z.?;.r.i....$..y.I...4$.'v.d.L.L....f...l.mD~;$.........P........e..T..........dys.XP%|...<.]....Z. .W.k.....IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):335
                                                                                                                  Entropy (8bit):6.945562897409734
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:6v/lhPUJltZogU+pHhWMGIN3wmVlUXgRZAcBaXoTY3W9Mi71llVp:6v/7cJltygU+hhW5C3wXgRZAiD0K/7
                                                                                                                  MD5:65971503A41DEC0FEC096D9A25D2E351
                                                                                                                  SHA1:2DD50059B9BCE5A84B180FB06950BC3C8F012091
                                                                                                                  SHA-256:DFBFF4AEB377C1EAF9D6412844E8BCA2B730FA976689A97D27044A0AB4B28F96
                                                                                                                  SHA-512:859B70C123D5F5956AB7D5B31E553D843E27D61E92316F0B264983457F9BCD2327231992D110F182FFCE7014D36F5D2E7416C79436AED80D7D0229884DBAFAB9
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR................a....pHYs.........y(q.....IDATx.....0.......^..Gs,t..cG).*}...I.:...&.D.......r.?..;..<..:.&......i...A.-..{.".....}c ...3H.....b/.qX...X..0...+.......Z9.,....<`..q.........$...a@.y.`..P.6...j...Q...8....B.|3...m.M..../0u]7Wf...M..?.&..<.R...."....tEXtAuthor.Ulead Systems, Inc...>v....IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):370
                                                                                                                  Entropy (8bit):6.778024946705075
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:6v/lhPskeJoDIoaRMfrmEV7crkGh6Pd/jjQr+fnrGer0Xl2V0y85zcswlR4Mi71z:6v/7Ekx3aWfiES9h6PlHQyfrZs40y8ke
                                                                                                                  MD5:53B2BF9F0AF99ECC6AABD4B0C500ED15
                                                                                                                  SHA1:39C52CD493562BA1C9CEDB438A8675B042CF1092
                                                                                                                  SHA-256:46E469BE95D684DC59A3AE249E90577E3CAFC8725EB829D7F3A3A955D4866BA7
                                                                                                                  SHA-512:0780FB2444791D22E7776F139AB9873F0129674EBF1FA5C55DD6330963C1B5BF51253BD3E4700299F92C2C5ED3085410CAAE307D811893753C95CCE255D9E69A
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............j......pHYs...:...:.......ZPLTE......???@@@...............................................................................$,[....tRNS..v..8....IDATx.m....0.F.N.....J..5.+...~.,iJM5jH..)./=.f...z.Ffc..Z.4...N..Sc..Z.{5.Qr.c.M..U.....c....}...q/.Yy.v....B..e6}..ie.$7........j\...v.n.{......tEXtAuthor.Ulead Systems, Inc...>v....IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22597
                                                                                                                  Entropy (8bit):7.9454329666137
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:Ultx563036GpOShWB5gPplrgFEUoG8DVYwh/FGnKXdSiTH4Pwx6+l3MNtLGd1k:UtLWn4YIGG2u/pLH4uVRMejk
                                                                                                                  MD5:FC75196774E633911BD21A31ECFAD351
                                                                                                                  SHA1:46A62B0AA860AA5F1DD060AE282D7C7F36EC79DA
                                                                                                                  SHA-256:77626A00268FCD16077A7241F465526B7660B7E5BDB01DCC0B9165A250107A01
                                                                                                                  SHA-512:D6AA2E89C59C517CE8CBCA2747A130E9DE09ACC298BE13B8871D008E1DD3C4C32D4A43485E05639EB92DDF2990A4B276B045DC101A92D429F0B27140C448167B
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...W.IDATx..\{.\W}....}..^?.8.......JI(.MR...R'&i).M...m.AM..G.5}...Z....UH.P.&.F..4T....T*!"D....I...............uw..{~..{...{'..^..QUU!K.,.S.d.%..,Y.d..%K.l..d..@.,Y...%..&.....U.v...I..(q..m.Tp[..)E../..(j...,.".....f.pQ.H...O....x5q.#5..P)._>...x..M.W{...."K6.Y.#.,...n.p3.zG....%.V..x.J}..5P{x_.{.Y...4y..'.F...o%..8..".R.'....1p...w.'.%..,V..(v..U.~....D.$.`..o9c....o.v.E.l...yQlu...#.......#.A..v.G.%...&.V......o!6......Y.9..{..."K6.u.?-.)..G._"...=........|.-.N.*f.....J... I.j0...._.si.S.G.O......j.CJ....4._.I.%.._...>..z.....d.p).O...e..%..I.....$.+.Q....t4.d.p...$.... ^CD&.%....#~..................w....k..7.n.t.#K6.C .....x.q.......^".">.N..,..\....<....q..L..=.w..}c..9d......P...`........Q.h...ed..`..."|X.w..._..J....h...,..x.c.Z..C....3.. .E..S.OC.|6.X...y.<..2..(.S9I....h.t6...s....[..og.M..e.o.....`}._....%76f.c....>.....X..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1446
                                                                                                                  Entropy (8bit):7.779326362572098
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:2WVoAoSoOtvYNtW36f6d/g3Ru9KpVDsldtYxZOoxxUQCfizc/Gvq3WAeAC7:2uoAo5OFF36cg3Ru9IhEd2rxO9fCy3WX
                                                                                                                  MD5:576734746BDD39B8C6A1E09036DCF363
                                                                                                                  SHA1:8A5D5B0EB375DC1B5061B400468ED12285B7ACE6
                                                                                                                  SHA-256:31DF072698F3008D80E292446B93D1A02BDD7704E851ED6D4B4054AAA92DC39B
                                                                                                                  SHA-512:4DD1954E74BA003B947E6604CEB5A7827E67B32B550D2C55519DD4FBECA0AA9D4F627627C1908B515CFF6E5EAA7225F339748A1C18E582BB6922E4F7417128F5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs.........a.(....2IDATx..mLSg....b..B....3..\.:....$..K6..-...26!c1.L.L.#.....J...0(+..\.!`F.l~b...Eh.}v...5k{..Or....u...0"zj............XP6c.9...f...;.......6...g.z.zf.>a,.... .|p...%....yP....ia...rU. ......g=.J_9...9S.(..r...|..[P.&....9".t.t2...Y.....W...........).e2..$c.:2..#Sd0........0....%.@...;..4..=y...#....Y.J....MI.[_.n...Q!..QO.#+........a..@.......oSgz.i^.He..F*.3~.u....._CF._...6`.V....S`>...r3o..@.5..O.=S..B...^|...v.....}.@........[.."..LU|.%..!..g.s.'....>t^.Z.<..$.I....B..# ...y.."#-.\.t.$..!.....Bp6".J..*...s..@.4......x5r..|*...........G.v............G[ss'...v4$$.......w/j...G.o.K...lJN^..;LG.Nt.............s.3t....$Qsss$UW........ ...5..j}H"...D...$U...... ..... .^...P....i....i....I....Y.fH$.m!..V>.U.<...D......M$U#7o....\..@..ZMX..].6%..._.._.'..344."...8'.P.....8.......3...K.."I.5...1.......[.XU.{.N'.LM..........3..H..@...YdZ...{.&$...-.@......M..".. B..yL.g..FG..&
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2485
                                                                                                                  Entropy (8bit):7.890575361196074
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8yYhHmcHWJ8q7qP5Yf7YHVN+80K3W7gIIdqy6Fn1ZaoCvsMa7:8y4GM5N08S7UqyC1NN
                                                                                                                  MD5:3A5C25C765C2DDAFDADD95419032E4C7
                                                                                                                  SHA1:F66DE4974C3183CB5D83DA0B275EB3483ADF4C48
                                                                                                                  SHA-256:1E49A480A7BB5192CC5D2F8F27896F799D09B572D7404EF3FEA6E3A7FF495118
                                                                                                                  SHA-512:D3494186EC3FC803E082889803928B02A9D5178B60321E69F41F393A9A62D0557FE8788AD65938FBDCB56413CBD9DEBDE025D2616B1D8E5D139F583B3BFF504D
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs..........i")...AIDATx...P.........(..w..C+.Czz............&n.c.f.:j........?....#@...O..9TNg......1...`.o.W_XX..Ms^..}.o.}...{~...=....5N..8.<.3../.E.a...&...u*~.........^.G...2v...L.OG@"H..@*H.Y ...3v.[.2.jHpy...H...3.p..1../.M. ...bP....V0...1.K1.).....O....m.'9..U.....-?#.7..;.'B..x1/:....Q3..T.{......O..........t...}.H>...../2^4..o.(..)..06..;,....n..A"R..'..@...G.....*|.Ux..g"...x...6{..........n..Z.:.W.....T.d.U-.Q...T%.!....a..........3r.....Z.j.......lc...[....e.BI.n..YA.0Q..J.K.H9o&....&DD........<.N...y....N.`...r....M..3.+...l\...yw..6.'......WR..@..D..fI0..Ju0S.,"..I..M:_..#..C=R...&W.ax.....;v.....q......_n&..uT2'.R.4..[B'.....nY..g.P.....*.....E..@#...s.x.ax.M..3.........~.C'.}B......../Oj....".k....<.RYbQ*..6.@.s...../.i..._....dl,.-....fQ..)..C4_....D......0.... >....S.X:f!>...wl.B\...oM5o..~.\.....g..n|........aU.oP. ....x:.4.9c...=H.bg....7.}~....N..x.....Y.3......V+..8....7p..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4033
                                                                                                                  Entropy (8bit):7.92659566243312
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:rYKkMX9R+aS7ctkgr22zJiD7nRva9GuXKGUd+:fk29R+aS7ctk2kntaQuXKGUd+
                                                                                                                  MD5:CA4C7C7C20677E2A3E544E60312E74DB
                                                                                                                  SHA1:C0DF1435117DF56DDC87ECEF00573B78F84DB50E
                                                                                                                  SHA-256:AD04B24D758EF0421896043ECB890FEBF7A0B3A6288FB621FB42F6D2112274EE
                                                                                                                  SHA-512:215D233E83A1B2EEA5455654934D719EE668021D2019FD0AD816DD2E31FC050847BC79648A750BFE3E0622C4293866CF126C42335778FD8F04A1E5EAB089F359
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs...v...v.}......tEXtSoftware.www.inkscape.org..<....>IDATx..[yl..}......&.C.uY...$;.l.Mm.r.$v.G...iP....h....i*;v.7.\.E`Cu..vPT*..J..c)..E....EK4I......y...XyM..\.*.?...3.}.w...+...}.......$.:.&.....@h..9.2f...A.E$.I.iwiRn..4.&...E..Q........~L....../B....B..$.)...#?.~)..k......Z...X...J"....i./|....oY/=(..M#...q..<....O....-...7....A......W.....h.,..M..4m....Y...~......L...g..7..@.`... s6`..[.v1.=d...9.z.!).".w.xB...UOv......S...J.L...#......og,HK..'e!..q1.i_.N.nF. ..h.w?h..CG}....Aeu.d."iZ....G...'..J......k;.>'=!..0m...[3"................57A.M.Y.0<.y.G...p..).N.....DfyN.2Ed.....,...'..:.#....[..F..N...a)..q..*.5H~..i.2.F.....p.#.d(@..E"y:.,F.......E.............Xz...kk...i..{"d2.Db....|...lW.q.#.t.@}........."GAr|M...S....>.......;u..F...9....S..+fYE:s}....#6<..J#...F..>.s4..%..:...l.,.q.....)..}R..S.@.....WKZ....l..-.|.EX..3..II.}Q......!..j^..;nQd\.....A...)..W! ..!..I..RC.i..n...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):268
                                                                                                                  Entropy (8bit):3.3787391036810015
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:el2llWRw/XxrCtClXg7lll/hxmrln7lllllkrllrllIl/7vfZEUXKfV4GEVViXZq:62/Yw/xrCtmwh/ukYiU9VnJX
                                                                                                                  MD5:EDDB3D818844B3010EA36E39669C3251
                                                                                                                  SHA1:9DCDF6B128C19B32375CC82CA141777442BC0C56
                                                                                                                  SHA-256:0C0ECFF3AD630FD22A3C2211FBDD1B5C607AE00D2E28C9DE9A1E739B134A72BA
                                                                                                                  SHA-512:801C684D02672A876D19229B454BF76D4EFC48551112DC2D15D513FF65BBBFA25B1A92AC8E07CCC77B96EC36F289E59DDF1383DB0E2908D23DB90A2D304213DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:...................<...............................................H...Tkleopatra...............................................................................................128x128/apps....16x16/apps..22x22/apps..256x256/apps....32x32/apps..48x48/apps..64x64/apps..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):583
                                                                                                                  Entropy (8bit):4.875681835823459
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:/VKpKDYV/Gf4iVpe2ENhNH7kENJ2neENrDIENlBKu2ENPDTENhQyTEN8:dKpKDYVyVpe2sNH7kW2ewIyKu2UTsNT7
                                                                                                                  MD5:9FA21F5080A39D6985148EAE61E58824
                                                                                                                  SHA1:7E953B440EE39F4E6018D76214A06E2A47DB1541
                                                                                                                  SHA-256:EF0EBCF76E8215C039DB5B3E75E25BC9C89A74EDEEB91F716AB5473EA52090C0
                                                                                                                  SHA-512:4F6A3EA4E5ED9A7CF015F3887CFF97CB9B60E1BFC7E52DFA1E00483A91C9DD29F7A46FE2F047D01CE84283B869B99FF91BC7BD995EC575B3A3B3D681A7BC2D14
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Icon Theme].Name=Hicolor.Name[de]=Hicolor..DisplayDepth=32..Inherits=hicolor.Directories=16x16/apps,22x22/apps,32x32/apps,48x48/apps,64x64/apps,128x129/apps,256x256/apps..[16x16/apps].Size=16.Context=Applications.Type=Threshold..[22x22/apps].Size=22.Context=Applications.Type=Threshold..[32x32/apps].Size=32.Context=Applications.Type=Threshold..[48x48/apps].Size=48.Context=Applications.Type=Threshold..[64x64/apps].Size=64.Context=Applications.Type=Threshold..[128x128/apps].Size=128.Context=Applications.Type=Threshold..[256x256/apps].Size=256.Context=Applications.Type=Threshold.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):21
                                                                                                                  Entropy (8bit):3.7442393049484353
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:KRqXAAy:eAy
                                                                                                                  MD5:9C16B0F13411D13F4EB21CCA60DD0B6F
                                                                                                                  SHA1:78B295D1392D3C67B236B6CBF2309BB5A2A55209
                                                                                                                  SHA-256:37FD1EFEB0B6BCE380FAC1D8C470FFFB05903D776F9EF6CC4A73166371D0F74A
                                                                                                                  SHA-512:EF32FDCDE7CED6318FA5A32CD4E62BE3C08E3399473F6EE3BAD23D461BA9A3DC66D7C41788C076D4B8755AFC162C5BA416892992AF6D6AA97BB455003A8047E5
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Icons].Theme=breeze.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 177 x 49, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1548
                                                                                                                  Entropy (8bit):7.806722620577143
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VdYiFhr6L0VkOKhVLm4L6awygka2w1DEYhaYTa79:VdnFh6LiK3quaygkYZEYhaqa79
                                                                                                                  MD5:DDEAB6D400DB0C0C0B2C2AA59F576C8F
                                                                                                                  SHA1:BE1C1DFDDC4EEA982312E32BD9C143040AB78FE6
                                                                                                                  SHA-256:15A730AC7ECBDD46E32B79EF4C4BD5E2D37CE20B3B247A11CB9CBC61107259A8
                                                                                                                  SHA-512:64EB2EAF30CD64E7F35A53A6789AC78D9E59A18AEEFC23B78C1D18A3B9F4EC7D2973615E7F76B27295AA33D88CE66BD06982D10AABE6613F2BC842801A9DFF77
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.......1......G./....PLTE............".."""3&.D2.333U>.DDDfK....UUU...wW.....d..*.fff.6..p..B.www.N..|..Z.....f......u.r....~............................).....8..G........W..u..............................S.[....IDATx..a{.8..a.@Y."....A.+..n.;......6...1P.....OE..Mr.I........\YR._.../G..?.|.T].\ 1x..].\(..xO.............u....VA...Fh.X$/.L...&fCz|.....3('<.K@....1C...tV..$....Ab..o...._2EUh......c.....G.. ...A).a.4...cI.b.L<Nk.5..........`..A....8b.A^.2H.6.......u................@.c...r$.F..d...8.%.GviJ.F=.H.@.Gj..#....3"...b.*p.(0s..Nf&....c_.m.>..).y#.p..14Y..t-...0..(.[.fDl..&..PR..S]...(l.....%.jg.h.fbF..tMM.......\.HVj..../*<.....F!.Cd.......".!...H\c...L&..i.Sr.x..4.(.3n.yW...YFw-....X2;bP...SW..!....QH".....].M......O.c.4.3!.....R..:.-. ^...J.....|.*eC.....f...%ST.\r.Wm.X..J.f.;3nq.V....l.}qJ.|...(..vC...8...|.XP.'K....I..K?Nl.T!...Q.h.i...A....>"..&....3.q.<..O(.BE5..-........3.#W8d.......".y....d.....-.K....X#.....k.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 490 x 381, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):57672
                                                                                                                  Entropy (8bit):7.985744846557324
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:oQzIN8nAD1xFLvtM1+f2fhnX6EZV4OnIi1jxdT5L6E/RL:1zZE/FztM4uJX6EZyOII3T5L6GRL
                                                                                                                  MD5:186A33F5D1B7F13405C28140176AA982
                                                                                                                  SHA1:A0B472AB89C4716EEC2796DA8EF010D58B60396D
                                                                                                                  SHA-256:8949306515CCE5558A54824BC5C4790D38118F972F6914C0CA62A0F80B16AC2E
                                                                                                                  SHA-512:B4E5EB7D527ABE83EEC49B5337A49F51DFB961C55D710B385496844F7DE2C5E36A51BDE82555C0E7B534980AB57DF1CCC870BBB4CBBB07E87A246469020BC70B
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.......}.....Dl......sBIT.....O.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<.....IDATx...OH.]...3.e....l.BTHPH .".."".L.Z.6m.7.D....A.&.6"DP..E.DA%......i..W}..x.`.H5.L.....\.....z.;..(2...&m.....@|...o. ....7........@|...o......7........@|...o......7.............o..... .................}{kk.....O.ESSS..{....WOLL....1...g..c....._....G+....k.._..................@.....{...=:22.+../..=y......^....cc......m...O......o....sg.n.p.B+.......l...Q...../Z......A.D...la.....4..Y..-e....t.5...........%K.X.8t........+.....W.\.u..K....n.:._SS.e....T.Oe.r.<..gjV(.B...E.l=[Da1..uS!..a..n..[._.[......o....k.l<z.h..>U....YRz..WO..o.q...K.......~.........o.+.NNNOMy......-*.(!"....9....CX.9..X@...P..|7.b.i...f...Z...+**...R.......+._..d2.7oV.Z...W.^......._.......@).'.......z.F.>....Pyp..u0.=..9.c..>sUke~.!..~Rj...I..M.6Y...._.|.o.>K.....S.N..vttX.zzz.....5k.@..[.:..Ld2*..V#9.Im.<..B...w./.u.7..Y.|..w.>......1.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:gzip compressed data, was "kleo_1b_splashscreen.svg", last modified: Thu Dec 17 14:42:31 2009, from Unix, original size modulo 2^32 314947
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41926
                                                                                                                  Entropy (8bit):7.984050777926567
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:pv+YtY0YxrL/SW9C+88lWeK4++igtRULdEP3lq1NbQlEpdFUiVDZdKZyAblV+bW8:pxtY0YxvD9CCcof3K+3qElEpRK8bWVDO
                                                                                                                  MD5:85798A961142E5C143108E6C24F1492B
                                                                                                                  SHA1:61E57D3586D53466B27E048BE35904C6DCB3E668
                                                                                                                  SHA-256:3F53359487ACC3C920280E448AD12CB182F001618AF6036F55A207194A7ADEAF
                                                                                                                  SHA-512:6D47A47C46EC6ECF595A78FF800D2A8D486302F6EF5AF1DEF07A689C4A37A050A5172E64F63ED913B1A4AB8BF38F7ECA6D34958BF15D4451372B8B793F155FF4
                                                                                                                  Malicious:false
                                                                                                                  Preview:....WC*K..kleo_1b_splashscreen.svg..Qs.6....W..j.Bw...N.[u...{.M.R...h[eyF......#G.!.s"4.`K.X..I..|l..&....>.;?.....W/....f.\...^.8........v.:]..W.....o....1.....Yl...g.7G..z.Y......l...ON>|...>.t...'........rtt.]m..._..*....|W.ty.7..vs..N.S.e*....,...W....w7._..jK..|.]!0...'...|s...>....u.w*z.O.c.d^....[..oevGoJo._..}9....Y..\6..3..j.'?....s.N..7...~.{.......b.lN>.....t...q0..=.n......c...5^.=;}q..)...k...JyG.E?..y(H......b.V..M[.d.f.n.y.nVg........w.N.7...r1.B........o.......f....~..x.....mV.j.$J..........v.........~..S........V.ms~.~..Y..?...W...l.n...vu..*x.z.W...V...=xu.`.Y.k......;r}...!...k....,..q.8=k..wS.r}~.,...8....t".\..*G..Ew.......=...N.s.^q}..;...a.k.*....9.p..Y.z.iZ...JR.38.....1i~.4./..H....;1.).b ...W..[5wQ.0p6....e..G6.'... ...%. ....H<....P.ep.N.......k+v..6r......v[.$2AP...]".Z......4.+M.../=.E.._4..8...9:m..._.N.HLC..o...=?..N....{.^}*.}.?...o..#.M../.^..#..v .v.Q.xC....nT..+[.Ld.)7.#*2...|T......Y!`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 744 x 1052, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118915
                                                                                                                  Entropy (8bit):7.977233238411434
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:LQBGHsQg8nFh3A+aP38IEv/v5USlKrK2W/5KNMToxyi:LQ8ZFhQ1knGHK2CSMDi
                                                                                                                  MD5:90BE63D3258050E0F374128544CD830C
                                                                                                                  SHA1:9A35E6D36E7C08D23FDFFAEF941C03597FAE770E
                                                                                                                  SHA-256:CC9B5DCA97566246E2A41B0E41BF7B5F1E957D19609DA92B7BAA1EE351E87B65
                                                                                                                  SHA-512:BB30E370D3320B6115964651911FF864FC9F16389693FD49910FA2254B8FE7E5E7C667D9777C8041976D50B1D89B9367541D5E9F34D2FD222EFA44283F17837F
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............n.....sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<.....IDATx...Q..@.D.^..$.....&T..a\.%T%...FU.${..m...fy.$G....0.......`.Q-..._X....t..@....@....:...t..@....@....:...t..@....@....:..|.@........t......kG+..P.EOAPQg|...S...u..L ....kA.I..o."......:.. ...@.........:.. ...@............ ................ ....U6.....9J)QG~..Z.uT.u....sS.c.}.v..^.1MS.v.8..q:.b.......T..3...x..k..{..uZ.YDt..9....U.\.<W..~...H.\..p....4....:..o.SF...u*e$..3......Jw..w.@... ...e..o.s.~...y...~..D.P..~T..|{}E..R.>ssf....|........~x....u;.^k..1|.....s...;.V..U.<............8..........N.A.@.R.E....7l..A...c...[.H(D...#...Y....q|.Ag...k...9...MDiq..X.N....:...Y.....YM...._..<K.d..".".1.......;.z.g...@...@O>.l...<?.....{..F]......&$I2./.pb.;.......{B6..q...|.^A...Y:.Y.k.H..$/.=>...w.;..I2.....t..d....K..Q.]9..q....H_....3...s.m.....H.$y'.........n..~.k{B{...".....:.Q....y$^...........=.......$.}`....m6.%...........0.4!9*.C".>g.....l6..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 45408
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11942
                                                                                                                  Entropy (8bit):7.978202890568773
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:+haZThl8rX9dZXrcAErJq+gB1uRvuI182fob6zVARklJ54a6Zd5n41Iqv0gVF:GX9/AAEr4LB1NI18Qo0WklYa6d5n4a2F
                                                                                                                  MD5:035CC098E045451D4E71F64E5A8F9B43
                                                                                                                  SHA1:F81F23D18A8403285DE2AAED386A7AB3157D10AA
                                                                                                                  SHA-256:F75AB831AD06F3FDDCDE30E453B8741C990722F90667336B16D8FAD5BF8FD8BB
                                                                                                                  SHA-512:25FE2BB56C317A399AA4100E17284E38C2A34655BD4038348832209B25D77655A67E3BCD05004C3960CA9CACAB99D6D401D2580AECD95B1C9D19AFF4752EC530
                                                                                                                  Malicious:false
                                                                                                                  Preview:...........[o\....Wp..7....Ev{.kc...b....hPd....)..u........u.".){z1U...e.-2"2N&......G..^]._^|.....m/N/../...._../...............g..........v||............G.v........o...y.............................Z.../.N.}6.}w.z..>...^.\?'.....{........o.\^\....9..:{...y/C...9.s..&q|.......j..ZUF..l/.0...^7M..`F.a.M.o....v../.].n_..[...<...t[x.pvsv..N......8y..~{r..~..~[....}.....I5.......iV.. .......gm.,..1..5,..Q...H}Y......u...\7..7?\.9.~s..8?.q.......<..._o/..\.|.B.\k.....?.\.A...@...}w.....4....E..Q.....~x{yus.....u..a?....................8{...p........g.W.]jZ.....(k...'W.zurv.\l.YrY".2.Z.7.o..{.N.....W..f..g-v||....O/__^.........l.w~..........p..e......s.1...G........I.I...!x....l..|.....?{..p|.~Uok...>..V{....n..m...!...Xp......M=....~h.?zqd.@IX.gZ..8..b..We>.D./7:..........$.P....!D.,..E..[...<.~...^^....W..._.-p.D.....).?....E......}...2&.}QK..x-....x-.............l.>......i........./.....^m..........|..7....T........Hf...i....e.b).3.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 104 x 104, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15872
                                                                                                                  Entropy (8bit):7.840947454080459
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:r1axVign2H8ZvMlvsiATMpytvcgG6wJuI:gxVig2H8hMSaIugG6wb
                                                                                                                  MD5:E6B06D29F36A85B9F07399EEE4025126
                                                                                                                  SHA1:ACB4A7C9F359C48A1D07B3693571FF6481D2498C
                                                                                                                  SHA-256:C9B971356120182CDCFE439480B616C46DA3BB58EB20B8F46B7D6F4B1DA4F9C8
                                                                                                                  SHA-512:6F9BE43A850785B7A8DE94E04FB59B537C7D2601D9AA4394FD0F28D7EDF9F9DA7CE7FDA04C36661919B69304C81AF561DCDBCDDB9E032839C69CF64C4BF1D6DE
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR...h...h......~".....pHYs...........~.....tIME.....24$.H9....bKGD............=.IDAT....i..}...?.....}...z..]...-....d....a..&,I( ..$U.'IM..'dR..IM.0.2.$CQ..6..-..o..Y.V.g?........z...o....v7........n.P.T@.n.D.F....]*..* "......@.... ...@...@.H..$...R"..HRUI.$.....IQI.$...@.@R.....(Iw...D...............-."b.=bT..T..V:.......@..Hb... ...!..a.@. ....h.....!T...1..m,....B.SI.Te......B%).R...@H... tCDE@.A#(.=....W....!..D:...Ia+I.....H..c.5D.!.$..$@*MS..a.B.F.. ..,C...J...:)...../.`....k_:[w*. .J.!...T...#.m....hi]X..Rt?7.n..F...I..Bp.$....d..U..R.!...E...V.......IU...T.P!#....!......{...>.*..e......m.B.`Z.b.Fm4...-Q[M..........o...a:....|.....=....r..E......J..$*..$...B"M(B.JD. @!$P.RBzJK.B.!.jI..P.L....$.dE....~...D .`H....h.MD......'3FO........}.w...2Nad.......'.<..G....W....z...... . ..!A.!..&.T5F.;..$@..:FL..=:.E....SQ).T.@..CAe...........*.A.....B.I..6....wwn|.......V...0.4....../........'....K.X... @R..@.`..".. .........n...uk.HHQ..DO....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):750
                                                                                                                  Entropy (8bit):7.5860401710289285
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:6v/7j1RurPE5x88f08t2pgHus9IHXMg8TLFvWbMxJkXn7j/dpuvKMMEyO:WTG85a8D4SHus9YcgEWrj1K
                                                                                                                  MD5:79658FF6A429537B42720BABEBAB2136
                                                                                                                  SHA1:D433C1B1B9B3E6C008AAC15E9F3702C05DA48BC6
                                                                                                                  SHA-256:1F7545A84CDCDD81F957CAC3575F59CC4AA47D23AD3E80CC71FD408C3EC064A3
                                                                                                                  SHA-512:82629A10F052C70466AB14D061024601C17F75070B106318DF4E95DAF604A3FDE6BB62DA9BE5E846DD7CA4FFF17BD6445EBA26EC7F2F809FC7BA648296258575
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR................a....bKGD..............pHYs...........~.....tIME......$84Fe...{IDATx.}.OH.P..?..iklZ...+.&.....2.........v.ieP./.]z..`0...v..7..n...k....M.{..4{.]4L.._.........'....z{..==..H.*.SUT,..JEy......w17..[..L:=6.J...D...vC<......J.*.N..\]]...../..NON^....w...Z..[..."BHc../s...Z.X.>11............)...DB....ce..k..g..mlt<...drT...L.Z.O..r>W.......1...H.$..... y.....=:2M.d.!..r..MC`Y&.a..j..hl....LYU5.0t2...u..t.R..<.b...F.._.....K?e.>).O..;.o.....h..fnt...3v..$....r..j.<q...HT...M....-..'.l.jMP..nz..T..B[I:!.P.+H.M.URr..^../....@[......(..0..2.{[&....~U..j. `\..Z....`..e..U..[!0....[.&.f..#...[..............$..&..w...-.7......=FZl..M..m.S.)..s!..;!..#p..-.9'.[....,......g........[..d......IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):750
                                                                                                                  Entropy (8bit):7.5860401710289285
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:6v/7j1RurPE5x88f08t2pgHus9IHXMg8TLFvWbMxJkXn7j/dpuvKMMEyO:WTG85a8D4SHus9YcgEWrj1K
                                                                                                                  MD5:79658FF6A429537B42720BABEBAB2136
                                                                                                                  SHA1:D433C1B1B9B3E6C008AAC15E9F3702C05DA48BC6
                                                                                                                  SHA-256:1F7545A84CDCDD81F957CAC3575F59CC4AA47D23AD3E80CC71FD408C3EC064A3
                                                                                                                  SHA-512:82629A10F052C70466AB14D061024601C17F75070B106318DF4E95DAF604A3FDE6BB62DA9BE5E846DD7CA4FFF17BD6445EBA26EC7F2F809FC7BA648296258575
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR................a....bKGD..............pHYs...........~.....tIME......$84Fe...{IDATx.}.OH.P..?..iklZ...+.&.....2.........v.ieP./.]z..`0...v..7..n...k....M.{..4{.]4L.._.........'....z{..==..H.*.SUT,..JEy......w17..[..L:=6.J...D...vC<......J.*.N..\]]...../..NON^....w...Z..[..."BHc../s...Z.X.>11............)...DB....ce..k..g..mlt<...drT...L.Z.O..r>W.......1...H.$..... y.....=:2M.d.!..r..MC`Y&.a..j..hl....LYU5.0t2...u..t.R..<.b...F.._.....K?e.>).O..;.o.....h..fnt...3v..$....r..j.<q...HT...M....-..'.l.jMP..nz..T..B[I:!.P.+H.M.URr..^../....@[......(..0..2.{[&....~U..j. `\..Z....`..e..U..[!0....[.&.f..#...[..............$..&..w...-.7......=FZl..M..m.S.)..s!..;!..#p..-.9'.[....,......g........[..d......IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3476
                                                                                                                  Entropy (8bit):7.912897516115439
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:u/64ldHE8+JjpMNNa3OjboViS4nXsAYdPd3F58ZpiU54SN775OzSipx9fHg30H:uS4XHt+JcNgOSiS4XsAYNpf2ESN6j97H
                                                                                                                  MD5:8A35347C5761509B578F1176A90C4F3E
                                                                                                                  SHA1:56603F8F24EB65921EF274959EFCD9BB7063C3F7
                                                                                                                  SHA-256:EFDE6465777FFB75C30D27125D3813D8187F0CB5C920A78D5EB4DD886FA1FDBA
                                                                                                                  SHA-512:705BD0622E8237A4F395F5BFD5550D96C8B0AFB34C44B126BE87D8A6048DFEF21D297BC0AD9DCDA9B70B1CFDB9207BB2F41E5D9B571987BB1F39A3F392DCA19F
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............l;....pHYs................9iCCPPhotoshop ICC profile..x..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.....>L...f.3...b..X}..........*.Q.Y..v.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3476
                                                                                                                  Entropy (8bit):7.912897516115439
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:u/64ldHE8+JjpMNNa3OjboViS4nXsAYdPd3F58ZpiU54SN775OzSipx9fHg30H:uS4XHt+JcNgOSiS4XsAYNpf2ESN6j97H
                                                                                                                  MD5:8A35347C5761509B578F1176A90C4F3E
                                                                                                                  SHA1:56603F8F24EB65921EF274959EFCD9BB7063C3F7
                                                                                                                  SHA-256:EFDE6465777FFB75C30D27125D3813D8187F0CB5C920A78D5EB4DD886FA1FDBA
                                                                                                                  SHA-512:705BD0622E8237A4F395F5BFD5550D96C8B0AFB34C44B126BE87D8A6048DFEF21D297BC0AD9DCDA9B70B1CFDB9207BB2F41E5D9B571987BB1F39A3F392DCA19F
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............l;....pHYs................9iCCPPhotoshop ICC profile..x..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.....>L...f.3...b..X}..........*.Q.Y..v.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1355
                                                                                                                  Entropy (8bit):7.781244042852778
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:lsfSVmBLzE+0CA42kCBE6fffkiz1lEzgcgZdstOrAAgC50Qyw:aOmSVZfffkiI0cudzrgCmnw
                                                                                                                  MD5:E4C89CD061106B2603C1650DC6B9BC4B
                                                                                                                  SHA1:2A9491F6DBEAD92115185D9CD528418B836135B0
                                                                                                                  SHA-256:BCCDDFCD75D9B8643A05A317E10B38C564665BF3DCF4608E81A7CFDA7B57D06D
                                                                                                                  SHA-512:FB5C69D4D4769D20F820EC108405678CBEA11DF7BFFDB5B04E1181D01F7DACE7AB7B7A85CE88191F32866EFE9AF7C4BE8ECFCA75A8FF8C56A20933B27D52220A
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..W]LSg.~ZJ...UTT~.L.0.n....DMtq..p..+v.0w.v.\...7.1$Sb..,K.Q....9/ ...A...@.N..9....X[.8@.dO.......?..H$....0.LX.mm.4M..p....~..'.P....n.._...X./...lX.................!..A.##...!.......r..9..-.Z[o.........5p...9GU...<.....g...;......@....v....uu...UUE,..,.L.......EQ.............>..E...`.(.z..|.N...B...].L.IH....p:s......B44...b....g.I@..%.v.-../..M.......$@....2K.....|.nw..g......$......}...>..9.uOOW...'...MK|r.p9..\.X.....p........g.@.._.x..`cm....AII...v......A.q2.+`^.....r._.p.O..al.3v.f.U".....g.............$.UU/.l.>..A..BF.TU..[..h....&&.?${...sg.Bd....+...x@i..QV.....(.....J.mcr6.+XZ.O-#.HC.......~......1.Vnw....2..z.....S-.....7%..Ef.D...<.d0U.LH.=..;....y.B..8.&.@..5..._....0..@[u..7.M.!6pK.:...w...9.{..^.p.fE....;...2,r.D..g....W.M./uWGo'[....(~..km.Yhr...QR..@.3.....h?.....D....D.t.......... c....Ax..@..F...L......m..@...o..q.F.(....d~
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1355
                                                                                                                  Entropy (8bit):7.781244042852778
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:lsfSVmBLzE+0CA42kCBE6fffkiz1lEzgcgZdstOrAAgC50Qyw:aOmSVZfffkiI0cudzrgCmnw
                                                                                                                  MD5:E4C89CD061106B2603C1650DC6B9BC4B
                                                                                                                  SHA1:2A9491F6DBEAD92115185D9CD528418B836135B0
                                                                                                                  SHA-256:BCCDDFCD75D9B8643A05A317E10B38C564665BF3DCF4608E81A7CFDA7B57D06D
                                                                                                                  SHA-512:FB5C69D4D4769D20F820EC108405678CBEA11DF7BFFDB5B04E1181D01F7DACE7AB7B7A85CE88191F32866EFE9AF7C4BE8ECFCA75A8FF8C56A20933B27D52220A
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..W]LSg.~ZJ...UTT~.L.0.n....DMtq..p..+v.0w.v.\...7.1$Sb..,K.Q....9/ ...A...@.N..9....X[.8@.dO.......?..H$....0.LX.mm.4M..p....~..'.P....n.._...X./...lX.................!..A.##...!.......r..9..-.Z[o.........5p...9GU...<.....g...;......@....v....uu...UUE,..,.L.......EQ.............>..E...`.(.z..|.N...B...].L.IH....p:s......B44...b....g.I@..%.v.-../..M.......$@....2K.....|.nw..g......$......}...>..9.uOOW...'...MK|r.p9..\.X.....p........g.@.._.x..`cm....AII...v......A.q2.+`^.....r._.p.O..al.3v.f.U".....g.............$.UU/.l.>..A..BF.TU..[..h....&&.?${...sg.Bd....+...x@i..QV.....(.....J.mcr6.+XZ.O-#.HC.......~......1.Vnw....2..z.....S-.....7%..Ef.D...<.d0U.LH.=..;....y.B..8.&.@..5..._....0..@[u..7.M.!6pK.:...w...9.{..^.p.fE....;...2,r.D..g....W.M./uWGo'[....(~..km.Yhr...QR..@.3.....h?.....D....D.t.......... c....Ax..@..F...L......m..@...o..q.F.(....d~
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 20 x 12, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):239
                                                                                                                  Entropy (8bit):5.881296397457484
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:6v/lhPMUCduuLRZnZ/yNKcGStzt/OtxtTeX/auNjcVPBItp:6v/7PCsuZBWK7lcvaYcVPBID
                                                                                                                  MD5:E324EDF54C150BD3916441ED9284748A
                                                                                                                  SHA1:904447226EA1A496D968C191735499B9C422B6C5
                                                                                                                  SHA-256:32D64DF7644248E140917256E1741D95FD445BB2A9C94A0B394727650D943156
                                                                                                                  SHA-512:01324F98824682236E574E3B2DC7858770F194623E573CBBD515A2AE608B7265B4987E5CAB20AD7C469426FD5A4C8F0ED036C94715A1CAF1A88B275AFC9137D8
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.............U.m.....gAMA......a.....pHYs..........#.u....tIME.....! x.......PLTE............A_u..........tRNS......f.....bKGD....H...CIDATx..... .C..._.&.h..H....^..u.!.v.y..s.-.c..U#<.6_.VF#..........NH.....IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 20 x 12, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):250
                                                                                                                  Entropy (8bit):5.951825058221853
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:6v/lhPMUCUDTX41Slt7rlhAui8kStsnqJRAZpxmF+40lVp:6v/7PCk0Iz7ZhAu5Knqfapxt1
                                                                                                                  MD5:9640FF1F43E2231B19A66C313C9E0878
                                                                                                                  SHA1:2A604B640EAC53534BC56EA079F18C739B27D143
                                                                                                                  SHA-256:4951A7DDAE5D55718125CE5BD10F122BFD760FB38E04992AF70AD0F23DD7037E
                                                                                                                  SHA-512:CD9384129F71B0E56FBADAC8989D350E3B420095642EBE1EBC8D5CEDC9F95E896DA8DEBE9D5CAA94FC88F5C643A447A6E5544FFEEDCB0F50BEE47466D187D76E
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.............U.m.....gAMA......a.....pHYs..........d_.....tIME.....:'.......PLTE......A_u............M......tRNS.@..f....bKGD....H...NIDATx.]....1..A5..?....t!.......-G".Peg..Se~...].g.C-....hs.^:...Lf..V[.s?...~t.{....IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 20 x 12, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):256
                                                                                                                  Entropy (8bit):5.823642155611844
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:6v/lhPMUCUDTXW5AfG/hAui6XhkcBR0tcM4IYR8p:6v/7PCkS/hAuBNltRu
                                                                                                                  MD5:FF444A92CCE3F9A51E3C384C4AD4685A
                                                                                                                  SHA1:26DA5A53D444A65E9B634E6745CAD1CFCAFA2B75
                                                                                                                  SHA-256:F8CD869EAB2F33B4E58C9E464528F1C3C861475A0CD361FFEAC203450ABDF4EB
                                                                                                                  SHA-512:8538961CD7617F847D83CC641E7D031C021639A43F1989B6761BF6E961F666A60CF3565051A4255986758FEF42E3B9EAD4C0ECE418C77BA137EA4F2694A74849
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.............U.m.....gAMA......a.....pHYs..........d_.....tIME.....;..;......PLTE....@.......A_u........ ....tRNS.@..f....bKGD....H...TIDAT.......0..............0.h....T..f...ut.$/...).i...`...N|....x.N........@.../.....(..T.~....IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 20 x 12, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):245
                                                                                                                  Entropy (8bit):6.0051983755959215
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:6v/lhPMUCUDTXnc0bykhAuiMRm4HT5JvyC/Vp:6v/7PCkj+khAuZvT//
                                                                                                                  MD5:B3A3E9407A743C58B59CB30309F22EDB
                                                                                                                  SHA1:10066D7857DD2514D1789FE31B814FCD63E00CC3
                                                                                                                  SHA-256:8AE2A4AD4B299A95063F128E1787E71DF7521FE28DE3B38639168BB94811803C
                                                                                                                  SHA-512:B4290F1BCE330FD31DDF680A0EC1D84C0CB788B794BE8D1047AC9555110228B0D9BBBBDF3A63796C0BE63C2F5BD8CE81D02EB86689D9403D53F81E1C0A130F57
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.............U.m.....gAMA......a.....pHYs..........d_.....tIME.....:6.O.|....PLTE......A_u............S.o.....tRNS.@..f....bKGD....H...IIDATx.e.A..P.BQQp.K.l.....#.m..].D.je..........k.(.....1s..8$.#..C,....Z..~.....IEND.B`.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:X pixmap image, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):817
                                                                                                                  Entropy (8bit):3.0928433457368434
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:UGCn2GVQ8qbJSjnSXhV7bSc/2n6/Ori/Orv+rGgmrv+rGgmri/Ori/Ori/Ori/Oo:UGCrsQjOA/nVpb+lmb+lmpppppVn4gwn
                                                                                                                  MD5:CBA0658F188AA4A80E29E93D7DCDC5A5
                                                                                                                  SHA1:D3EEE9BB8711241F0171C9C583168D0872C4E334
                                                                                                                  SHA-256:EC6254B5403FB041CD21F86699696BD74F60F84452FFCEA52E2F42DC41CC9E96
                                                                                                                  SHA-512:CD65E1469B75691B8BDD9BA035D4B219BD5AC75B1D4739B4AA7366A49FC759AEC1684DAFE6C418C0AB549AE3856688D9E3A81E90B5632F2B5B5D90F4F46CDFF3
                                                                                                                  Malicious:false
                                                                                                                  Preview:/* XPM */.static char * smartcard_xpm[] = {."24 24 6 1",." .c None",."..c #CFCCC8",."+.c #8F8D8B",."@.c #FFFFFF",."#.c #FFD700",."$.c #FF9D00",." ",." ",." ",." ",." ",." .+++++++++++++++++++. ",.".+@@@@@@@@@@@@@@@@@@@+. ",."+@@@@@@@@@@@@@@@@@@@@@+ ",."+@@@@@@@@@@@@@@@@@@@@@+ ",."+@@###$@@@@@@@@@@@@@@@+ ",."+@@$###@@@@@@@@@@@@@@@+ ",."+@@###$@@@@@@@@@@@@@@@+ ",."+@@$###@@@@@@@@@@@@@@@+ ",."+@@@@@@@@@@@@@@@@@@@@@+ ",."+@@@@@@@@@@@@@@@@@@@@@+ ",."+@@@@@@@@@@@@@@@@@@@@@+ ",."+@@@@@@@@@@@@@@@@@@@@@+ ",."+@@@@@@@@@@@@@@@@@@@@@+ ",.".+@@@@@@@@@@@@@@@@@@@+. ",." .+++++++++++++++++++. ",." ",." ",." ",." "};.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: gpgex 'GpgEX \331\205\331\217\331\204\330\255\331\216\331\202\331\216\330\251 \331\204\330\245\331\206\330\252\330\261\331\206\330\252 \330\245\331\203\330\263\330\250\331\204\331\210\330\261\331\216\330\261 \331\204\330\252\330\271\331\205\331\212\330\251 \330\247\331\204\330\250\331\212\330\247\331\206\330\247\330\252 \331\210 \330\247\331\204\330\252\331\210\331\202\331\212\330\271 \330\247\331\204\330\261\331\202\331\205\331\212'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3499
                                                                                                                  Entropy (8bit):5.5066000302974905
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:KXCXkdBuZcDLqORbE4QfGBTTBWjQwW1CEK+xo:KVd4yLqeqfGBxj1Z+
                                                                                                                  MD5:23BAA78ECF8492F3CCBEF3BA1A994538
                                                                                                                  SHA1:BA60E08C1010510EBBB82D67C9EE8564E899BCF8
                                                                                                                  SHA-256:4CD8EB98E163096D8EDA2D47031C14DEBD2D8A875192020130E39090AF09DEB7
                                                                                                                  SHA-512:1411220FB7494B49423FC3B7158847A16EFE15B7159E1126862A1F70DCD2008B5FF370A7B9765FF5651027E1F622F55E15A16AC82C51550E4CE524AB0215CA92
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a.......w...6.......................................$...................7.......?...5...Y..........................................................."...........4.......K.......i.......p.............................../...........G...........c.......{...................>.......-...........#...+...,...L...X.........../.......).......5......."...S.......v...........9.......-.......(...........).......2.......N...?...k........................................................................................................................................................-#GpgEXFullHelpText#-.About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8248
                                                                                                                  Entropy (8bit):5.067995619321392
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1qyYAulXl/POOoN7BXAqaRraP4aBPacf9LsUVqDG7n9E4U97XIXgiZXw:xYt/WnBmxRePfByMwBSTzBA
                                                                                                                  MD5:8A1CFB6802C5D15566EF4DC890FFCFA2
                                                                                                                  SHA1:C10E80A65252575754E2C48BF17C8E31898B4C4E
                                                                                                                  SHA-256:4474B115D500F0AD96AE717C592158DCCE7B5F16B20D9F39A962BC1BE1B55745
                                                                                                                  SHA-512:3D9AA9FE3C371ED35C9C66DDEE4A717E945FAD4FB3E103121BA64E076FDD704AE7BB3A198BF4E66C7C928B324FEEC48DDF02CE2DBA6DB780D0F51D8670CA0BEF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bgB.......y...4...y.....N.......N.......V.....\..6C...a..6C...j...........,...8..........A~......>......>......Z........>.....n1....U..:....2..:....#..x.......x............................&.~...(.&.~.....<.~.....X.......X.....{..g............h......._.\.....V.c.^.....hI......hI....Q..b........N.....z6................u...... ....j.. .......S4......S4..............^.......................:....Ai............@.0.1.A.:.8..........Arabic.....KCharsets.........0.;.B.8.9.A.:.8..........Baltic.....KCharsets..... .&.5.=.B.@.0.;.=.0. ...2.@.>.?.0..........Central European.....KCharsets....."...?.@.>.A.B.5.=. .:.8.B.0.9.A.:.8..........Chinese Simplified.....KCharsets.....(.".@.0.4.8.F.8.>.=.5.=. .:.8.B.0.9.A.:.8..........Chinese Traditional.....KCharsets.........8.@.8.;.8.F.0..........Cyrillic.....KCharsets.........@.J.F.:.8..........Greek.....KCharsets.........2.@.8.B..........Hebrew.....KCharsets......./.?.>.=.A.:.8..........Japanese.....KCharsets.........>.@.5.9.A.:.8..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):820
                                                                                                                  Entropy (8bit):5.119890865573151
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:GpfuVTib9nKYE9+tOXpis+nFtBLhNqOaBc/xdyMOAQOyGm:4fOib9nXEt5T+n9hJJ/xAd2y7
                                                                                                                  MD5:D6BED43A0035B1A56D5E8431B25E0716
                                                                                                                  SHA1:EAC02153FE0F558A56AB63EB2E81D13E96E4B5A3
                                                                                                                  SHA-256:F884608F553FD1A22C15F002035AF4F870F5405537247462AC82E88382C10D91
                                                                                                                  SHA-512:90F77153407E5DBB3988623B2CE1368F688B72CDF206681EA05E3FA3BF06396C80EAA1E5577BC94ADF9B86499B8EC59EA70B1D4F7C8B78439D1F88B164391611
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bgB...P..VE......z#...V.]+......8[|......[......HP....c...t.....c.3...c..............i........0.&...7.G.8.A.B.2.0.=.5. .=.0. .8.A.B.>.@.8.O.B.0..........Clear &History.....KHistoryComboBox.........2.B.>.<.0.B.8.G.=.>..........Automatic.....KLineEdit.........7.&.G.8.A.B.2.0.=.5..........C&lear.....KLineEdit.......!.B.0.=.4.0.@.B.=.8..........Default.....KLineEdit.........0.4.0.I. .A.?.8.A.J.:..........Dropdown List.....KLineEdit.....4...0.4.0.I. .A.?.8.A.J.:. .8. .0.2.B.>.<.0.B.8.G.=.>..........Dropdown List && Automatic.....KLineEdit....... .J.G.=.>..........Manual.....KLineEdit.........5.7..........None.....KLineEdit.........>.;.C.0.2.B.>.<.0.B.8.G.=.>..........Short Automatic.....KLineEdit.....,...2.B.>.<.0.B.8.G.=.>. .7.0.2.J.@.H.2.0.=.5..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7546
                                                                                                                  Entropy (8bit):5.211053894985052
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:a9y09uklQXlQWclQwvsCPXOfxoe6HlkZZCqnn:a5ukY3chhPXOfxoe6HiZCin
                                                                                                                  MD5:53F9CD1396051352366DABC7C7A43419
                                                                                                                  SHA1:A80CAC1A2451AFE5EDA7CA9B32B5CF4F98A3A893
                                                                                                                  SHA-256:B8EFC09E8610B764D3FDAD7674ABDE0B75F76FDBD235670370048B8F8079D618
                                                                                                                  SHA-512:11F9913CBF310430556B71BDA91B338F9D2607AC76CAA9D6725612D88CDDD16F59FDEB35D4472B6BAFA7B1409BC8E9D622F0C14026FF5CE95F9BA9570A9E2C42
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bgB.......E.......M.......f.......m.......y.......i.....(2......(L......V.......[Z......{Q.......i....#.W......w+5...V.......Q.......2.......z. .......h`......on....u..I........]......R....D..^....|.......Q..9......F.......j.......y1.......J........u.......Y.......Y....................2.......6.#...F.;.....{.n........^....f.........PY......PY....o.[a....9.c`........I...j.......|...^.....\m.......Fu.....RV....B.wR....Z.......a..rw...X...............^d.......@......F.........2......q....(.........n.9...........si...R......<.p.>.K.D.E. .5. .?.@.5.2.5.4.5.=. .=.0. .<.=.>.3.>. .5.7.8.F.8. .1.;.0.3.>.4.0.@.5.=.8.5. .=.0. .@.0.1.>.B.0.B.0. .=.0. .?.@.5.2.>.4.0.G.5.A.:.8. .5.:.8.?.8. .?.>. .F.5.;.8.O. .A.2.O.B...<./.p.>.<.p.>. ...0. .?.>.2.5.G.5. .8.=.D.>.@.<.0.F.8.O. .>.B.=.>.A.=.>. .8.=.B.5.@.=.0.F.8.>.=.0.;.8.7.8.@.0.=.5. .=.0. .K.D.E. .?.>.A.5.B.5.B.5. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>. .h.t.t.p.s.:. ././.l.1.0.n...k.d.e...o.r.g. .<./.a
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):408
                                                                                                                  Entropy (8bit):5.1592229797256035
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cwf3xo3LhzZehuPpMRevkzCFzaIBLkkMxhtzZfmYLkkMhhzZe4okkMT:1obhzZ4ud8zk1+htzZOYOhzZff
                                                                                                                  MD5:07B496AE25231821ABB7ADAAA3990C50
                                                                                                                  SHA1:D26D6B608064E01FC5DF9FD99813B2E089A9E271
                                                                                                                  SHA-256:146D7FB9DB3DC98110FC8A3DB3E361D7A884090627F5B46D128D64002050CF88
                                                                                                                  SHA-512:A655823B5DBD026601C1CC1CB9DC1AE6BC49F87F5525545F151F9C1F04050AF334905A1B5987D1C83E8399A844802252CDD29F3AC47C6E5FA22A49A667190675
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bgB... ..=........................S...Hi...P......".J.@.A.5.=.5................Search........KFilterProxySearchLine.....(...A.8.G.:.8. .2.8.4.8.<.8. .:.>.;.>.=.8..........All Visible Columns.....KTreeWidgetSearchLine.....$.".J.@.A.5.=.5. .2. .:.>.;.>.=.8.B.5..........Search Columns.....KTreeWidgetSearchLine.......".J.@.A.5.=.5................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1864 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):311831
                                                                                                                  Entropy (8bit):5.506007122011377
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:VS92UKX7DH2AdfDxg2XV3XYkFi3FmLQxJ4xyF8xbbQAiz7sc2BTsjqiXbQs7KS72:M2UKluc3XYkFi3FmLQxJ4xyF8xbQAm7O
                                                                                                                  MD5:8B5B28BD3E13E1922BC2219C04656A0D
                                                                                                                  SHA1:09BCA327A6C15340E43F4A52E606CEF0013A5303
                                                                                                                  SHA-256:075ACDAF1394EB798BC139AC37948D0C6AA44E1474AA5049F37718137A34EEB2
                                                                                                                  SHA-512:F69C90D8EE7A5FBECD6C203E00F806709A178EE0F97E5AC9E460E196AA29781290F3F294BB01FD9ABBB1D019B0F88E89BA71B9BD761D273FDCE310A69D914862
                                                                                                                  Malicious:false
                                                                                                                  Preview:........H.......\:.......t........................................'..............S...7...........................}... ...........*......V.......1...O...%...............!.............".......?...)...J...i..........................................................."...#...(...'...L.......t...........+........................................................&.......4.......E.......L.......R.......Z.......r...#......................3...l........... ..............!......0...........=.......H.......\.......{...%.......#.......F......F.......$...W.......|...'...'...(...O.......x...................7..............O...#.......s...................R...............3...........G.......e...........X.......b..._.................!.......N.......f...e...V......M...#.......q.......j...K...w..........s...f...S......4.......g...c..........>.......Y.......Y.......\...u...Y......;...,...-...h...4......./..........................$.......>... ...[.......|..._.......1.......2...=.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):48212
                                                                                                                  Entropy (8bit):5.320602398892592
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:uNKKnJu6+fKivC62lMNSu3cgQe/JWWp2PNv91k/DGx/:FnXfKsFcgQoWWpWv91krE
                                                                                                                  MD5:D8088FD1C5E9500B12F929E35832A7A5
                                                                                                                  SHA1:3BA80BEAAA397CFE15DE91E94D38AC269FB7CDC3
                                                                                                                  SHA-256:A8FE888030F228396E947D3A0FA262AA878A0D193AD59675E5FFFA5C404E2A77
                                                                                                                  SHA-512:8B0F02AAC372D74C2BAB64589CA1571425615FAF9CB7301D116B16170ED2E02990EA14078AB76CFBB3CE464735FBD8914167789BFCF821178022273A37495439
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bgB...@..+;......+O...e..G.......H,...e..R...5a..\y..]V......io.......^...$..j`...}.......T..p(..0...:...L....(......q....`...O...........y..Z........l..........{...#;..{...#...{...$..*.....h.*.....].*.......*.D...|.*.0.....+.......+..... .H.......H.{...3.I.....k.J6...a..L.b..y}.L.b..z..Mez..p..M....%h.N.T..t-.Q....4..S....:y.U.}..E'.V....F..V....F..Y....M..Y.......Z....r9.Zi...z!.Zi...{..Z....Y..[Z...f..mO...1..v....?..v....?...........%...........-......1^..6C.."...u...w....Z.......Z...j..~r..M....%..J....$..&....S..[...$.......dc..0...Q...C..(1n...!.,. .....R@3.....W.#...^.fQT.....u...}...G...3...v....4..Jc..[A.....y...........g..<....U..8....D..\[..u...........+..&....Xi.3q... U.C...."..XS...N..l"....J.m....NV.xW4..G0..1...;...(.......2.......!....{......~j..w9......6...|...6....].......(.............^6.._N.......~......{d..*.......;.......at./1#...W.At3..3].X....gn.x.D..$d......;...S...M... ...G..........."....}......AK...:......~........W..o0......H...."
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):122
                                                                                                                  Entropy (8bit):4.868947962542458
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/KttA/ZXWhUIRFlr/giAzloujWslt:CwffVUIREiAz96Et
                                                                                                                  MD5:E9DCB2CA2EDC490A8BABF5EA12B87693
                                                                                                                  SHA1:E85BEB87030E7235944775918BF293C205C5992B
                                                                                                                  SHA-256:F7E25FCB170F393B67D77571C81407F9C6493BA04D53D59ACC3D84306D53D693
                                                                                                                  SHA-512:2D2654D4986EE6AA1464E8B8496E4289CA83BB358C36E9F73DD6BF8A585FEE8CB7B367894109255297C97E0E1FF45A434EBF16230E1F6F25D49EB20959F740CE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bgB.......!....i...J...... .0.1.>.B.5.=. .?.;.>.B. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 170 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):13517
                                                                                                                  Entropy (8bit):5.390600085964178
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:49AbWqrBaqdDaHE7JQhTde90zmrKxaxZTeKu:4gWqrD1aCWhTde906GxIM9
                                                                                                                  MD5:DB02FD32D9D7280CFF89A98F790A649A
                                                                                                                  SHA1:EACD07939B8AE7EBDC03065B1CED9309D85C15A0
                                                                                                                  SHA-256:0FE9F6C772654316C740458B93B7F056BDD7F123BFF325B363B271F4EE944227
                                                                                                                  SHA-512:BAFF194EEC48BDCBD6DB667BF5B1C6605443D4B6DBDA4F622D8128195C231203AF07A67405ECBEFA303A73A4DE6D98458CC8D43037F61A09856851E5BECF6A5D
                                                                                                                  Malicious:false
                                                                                                                  Preview:................l...............H.......I... ...S.......t...........................................#.......9......."...D.......g...........%...4.......Z.......w........................................................................... .......$...........=...*...W...................................................a...........6.......=.......I.......R.......Y.......^.......f.......t.......|...6...................................................................#.......,.......D.......N.......i.......t...................&...................................................................#.......*.......0.......:.......F.......R.......c.......n.......w.......|...;.......E...........................+.......<.......D.......Z.......k.......x...........................1...................................................................-.......;.......T...!...g.......................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' \320\227\320\260\321\200\320\265\320\264\320\265\320\275 \320\265 \320\264\320\276\320\272\321\203\320\274\320\265\320\275\321\202 \320\276\321\202 \320\265\320\264\320\275\320\260 \321\201\321\202\321\200\320\260\320\275\320\270\321\206\320\260.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):113778
                                                                                                                  Entropy (8bit):5.473209793479023
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIxDW8bP62EYisx0qjjLZXos6FdqeGAqX93Z7K7ytXce7BivpY5PD:MxDBbZp1v7cUBivmV
                                                                                                                  MD5:12D580F943BF703C8A623B685204EEDD
                                                                                                                  SHA1:222E87D3D4C758366D12DC5920DE069632F415DC
                                                                                                                  SHA-256:3DED56A0EB3F0A43CFD0F136631A0EF98AA0D5B1F191B3CE92992E6115493E91
                                                                                                                  SHA-512:2BEF6D8711CC71BE8C17B97B5D6921E8AF1E6E1D137481C844ADEDE64D14F4CAAA4D3F8A84470DCF0F02012D81BF68EE9EEF9423F7FBAFAE4250A01D553FC612
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '&\320\227\320\260\321\200\320\265\320\266\320\264\320\260\320\275\320\265 \320\275\320\260 \320\277\320\276\320\264\320\277\320\270\321\201\320\270'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6445
                                                                                                                  Entropy (8bit):5.323182759729306
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzbhxU3dszUPK1s/l27DBBEbSEwAKrFrX5kAWqUV52eg4ygM79uK2Ds:NdeGWKCA59WqUCTgM5uVDs
                                                                                                                  MD5:3B1E564F63144D355D48C528A1DFA71A
                                                                                                                  SHA1:76383585C1F8E6A32F68078869A1E3A707A228BE
                                                                                                                  SHA-256:9508F04380D11AADEF89F7A77B5FFAC100E59240F10E4484D4E38D7D9A05629D
                                                                                                                  SHA-512:AB150861CC9B08516E715DA748CE9E9D71CF65B1FDE7BCE0843BA2E61A646741B86135268300E2725C75978A41062BF2FFC6BB0F7C58546E9155BA6F0A0C6CFB
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............'...|...%......./...............................i...........$.......C.......a...Y...x...e...........8...2...I.......|...@.......1.......5.......1...C...]...u...........W...........8...............3.......G...E...L...................$...............................H...*...0...s...........S...................&.......1...'...Q.......y...............0...$...E...R...j.......................................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16624
                                                                                                                  Entropy (8bit):4.996119248348046
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:2Dn+lWckkF3DBoDXyxNiAySWJEJJAr08jvOMIwBeGTX:2OWcTF3DGDCxYAyS+EJqr0UvOMIwB7TX
                                                                                                                  MD5:BE535E6D3D8056BD85A131A76B683A21
                                                                                                                  SHA1:388F6E3AD109B62190D5AA5D68B4DEC893CC3099
                                                                                                                  SHA-256:AFBD68C1D41FBD1FC5699D3DF288AE9B59D2DE4A7DA09695A057158DADA7A4E0
                                                                                                                  SHA-512:489B2502B2F35AF76B57E9E9FA18A0DF77B22FBF8E9C1AC9130953CF8B917FEDBDD5FEB94FE8BCE8F6C0F49414368B84D698EB24D6763D24E188D1AB72D4951C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bgB...8.......m.8.......E.N..9E.r.....0.y/......z8,..........+..m....,...AI...I......!.......>.G1......_....................<......9...b~......_......)pn.....g...........h..x...0t...n...........B..V........#......L#.....H.........n...L..ns.....pkc...}.{........|..8....D.....*.......;.....b.k.....Y.......,...w...........9..%%...u..*.......*.......*....E.x.c...x......;}..8....;......:_.!@...8..3....................<...V.......F....o......................./.N...d./.N..=e.0>...;..o............:"..*...'...vJ..9.......:..pks...H..Lt......B....~..yS......yS..........1i..>.....J...>.=.D.8.3.C.@.0.F.8.O. .7.0. .?.@.>.2.5.@.:.0. .=.0. .?.@.0.2.>.?.8.A.0..........Spell Checking Configuration.....Sonnet::ConfigDialog.....*...@.>.2.5.@.:.0. .=.0. .?.@.0.2.>.?.8.A.0..........Check Spelling.....Sonnet::Dialog.....F...@.>.2.5.@.:.0.B.0. .=.0. .?.@.0.2.>.?.8.A.0. .5. .>.B.<.5.=.5.=.0............Spell check canceled......Sonnet::Dialog.....H...@.>.2.5.@.:.0.B.0. .=.0. .?.@.0
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41
                                                                                                                  Entropy (8bit):4.881703833780841
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/4MugB:CwfM3
                                                                                                                  MD5:53A43FAED452211B6822D9D807314E20
                                                                                                                  SHA1:F840F04C0C3C7DB025FA55026CE19CCA80072D49
                                                                                                                  SHA-256:0CB91DC80D961023BF88D78175561F49F25D5AB066F54388AD7F84825D1E763D
                                                                                                                  SHA-512:4CE7579E320DF7D6D6DB60D4D6AC9C69A0582F50B0B30A38622AC5C8BC9ADECD6B39789BE0B06C6EF4341CE3B2265A126BDD78D9EED6881838726D9322997EA1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bs........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):666
                                                                                                                  Entropy (8bit):4.566035860956495
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:JecVsIlfbWnlyN3WUlBLXaUXbWgBQxSEbWuPMpy+M3:ocVsI5Wn6WU7XaULW/xxWDm
                                                                                                                  MD5:7ECE63B24991368E6E2988106E80C072
                                                                                                                  SHA1:64FA8A45716603458C5B0E28F73745A2404038FD
                                                                                                                  SHA-256:2E97DD2C2715980E77E3F8945C7D324B1E17267A062060083C24B644F05CCE5D
                                                                                                                  SHA-512:185D0F012D1412C3EFD080B67696696AEE99CC3F30C4DEA26054D8B4497B47FCAD93EC13FE96EF0F341CD3EEAB3E28E490CE973E5023B7A192C1F850796163D9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bsB...@..VE...e..z#.....8[|...7..[....~.HP........t...;.c.3...........i...'......A.u.t.o.m.a.t.s.k.i..........Automatic.....KLineEdit.......P.o.d.r.a.z.u.m.i.j.e.v.a.n.o..........Default.....KLineEdit.......p.a.d.a.j.u...i. .s.p.i.s.a.k..........Dropdown List.....KLineEdit.....8.p.a.d.a.j.u...i. .s.p.i.s.a.k. .i. .a.u.t.o.m.a.t.s.k.i..........Dropdown List && Automatic.....KLineEdit.......r.u...n.i..........Manual.....KLineEdit.......N.i.a.t.a..........None.....KLineEdit.....".k.r.a.t.k.o. .a.u.t.o.m.a.t.s.k.i..........Short Automatic.....KLineEdit.......D.o.p.u.n.a. .t.e.k.s.t.a..........Text Completion.....KLineEdit.........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8409
                                                                                                                  Entropy (8bit):4.63221156235763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:nezCbJofdts6KZ3nG6UBZHWMGPGjxxGG/YpsGv2sTL9aFltO3lZ5IOFeooiTnlE:ndtyDlP7WM0Y4Gq5IfO3l3IOFVTTa
                                                                                                                  MD5:0F309F8F0F4DE91F83F2FF5E2D65A286
                                                                                                                  SHA1:9D26CEAE04EAC94E7BF3B7CAE61C7174BBF2E8E2
                                                                                                                  SHA-256:F83A12859F00F0F3BC029AB598B3405636A80E1F5212D35A4E6CD3870E256EB5
                                                                                                                  SHA-512:45190A64D6CF6AF0BEACED1896799E10214678D56B049A6A3A6BA3592FBDF093E4379F2FE2445FDEBEB4FCA609F42994954B76C76DC199A291F14B897C4D5F67
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bsB..............J.......LD......T............3...y...i...D...[......F...0.......5......7.......L.......f.... .......................Y..........]...Y.......N. .D...g.;.2.....H.......J+....:.J6....o.L.......V.......W.T.....W.b.......5..............A....%.);d...5.e.......<\......h........R).....5y......hw......~.............j..C......M.....9.e.......e5.......<......F.3.....].....d..5t...T......#..........j5.......T...V.ZQ5....._P...............+.....................................[B...p.........'.......P.......t.......O....}.............!...x...B.".~.....HP........t...5...5......)....|.VPc.../.Xa....r.[`............$../.......[....R.........i...............Gc.....>C......a........p....+.%.......&%....R..@....yi........D.O.b.r.a.t.i.t.e. .s.e. .s.i.s.t.e.m.-.a.d.m.i.n.i.s.t.r.a.t.o.r.u...........)Please contact your system administrator......KConfig.....`.N.e. .m.o.~.e. .s.e. .p.i.s.a.t.i. .u. .k.o.n.f.i.g.u.r.a.c.i.o.n.u. .d.a.t.o.t.e.k.u. .%.1.............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 103 messages, Project-Id-Version: kdelibs4 '&Priru\304\215nik za %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6981
                                                                                                                  Entropy (8bit):5.173348131616834
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:/fje5CJAcVAaWRbLbu1FGB6bQV31yQB/kJKLc:Hyut/WRbHujYRR6
                                                                                                                  MD5:26F16D21233138AD3A5955A161FDA0C7
                                                                                                                  SHA1:F9E7719DE4F4199E5D3A1B81EDC53F2935BAF8FF
                                                                                                                  SHA-256:DEED61CC81F526CE5F22BF2391A5260CEDBF46A6EC54C8280A19EF0C5B3AB48D
                                                                                                                  SHA-512:4F51A7032ED06FAFFA92D7FA38B70D4EF1B79F194FCA78373CF24B03638083B2B86C88779B38AB796E07A6E396898D540BBB5E5FAFFAEF6E66C291A7CB77D211
                                                                                                                  Malicious:false
                                                                                                                  Preview:........g.......T......................................................................................................."......./.......8.......B.......Q.......`.......k.......t.......y.......................................................................................................................................0.......;.......J.......f.......}................................... ...........................).......;.......F.......U.......i.......|...........................................................................)...).......S.......m...................................................'...................................;.......G.......Y.......o.......}...C...............s....... ...S.......t................................... ...............-......./...3.......c.......l...!...v........... .......................................;...........R.......d.......q.......................................................................................................1.......F.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6623
                                                                                                                  Entropy (8bit):4.665416273553689
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:p7wbdA1EjhfjZx/4vvJi/ECXmWl+cZdXGMAj7MCQiXoIS/t:L1Ep/4vvJ7CXmWLGtj7MCP4
                                                                                                                  MD5:F27DBAD4E6510D62B8E36E6E31179FE5
                                                                                                                  SHA1:852D2DE897FCD939C5A27AAB4061E79610C746F3
                                                                                                                  SHA-256:31DC9BC94EB55B04A01638444F5E358D2DCB3A28D3CAD6468C42D4B249C4D64C
                                                                                                                  SHA-512:AC7CCDE1E208A10CB0BF1B86D97D84F5F9CAF9158F8CDD470DAFC8BF7B30546B25AE2B36C646DFE7C07443B47B3AA6921C2EC0164091B66D4EA31B05781775FA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bsB.......P.....V.......[Z.......i......W......w+5...........9................................. .......h`....2.on.......I........]...H..........9....u.F.....+.j........J........u...R...Y.......Y...N..............1.6.#...d.;.....A.n........^..............PY......PY....i.[a......c`...._...........I...........*...^......Fu.....RV......wR...............rw.....................3...i.^d.......@....m.F....."..q....Y.......0.n.9...k.......Ai..........<.p.>.K.D.E. .j.e. .p.r.e.v.e.d.e.n. .n.a. .m.n.o.g.e. .j.e.z.i.k.e. .z.a.h.v.a.l.j.u.j.u...i. .r.a.d.u. .p.r.e.v.o.d.i.l.a...k.i.h. .t.i.m.o.v.a. .a.i.r.o.m. .s.v.i.j.e.t.a...<./.p.>. .<.p.>.Z.a. .v.i.a.e. .i.n.f.o.r.m.a.c.i.j.a. .o. .K.D.E. .i.n.t.e.r.n.a.c.i.o.n.a.l.i.z.a.c.i.j.i.,. .p.o.s.j.e.t.i.t.e. .<.a. .h.r.e.f.=.".h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translated into many languages thanks to the work of the translation teams all over the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 60 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5484
                                                                                                                  Entropy (8bit):5.2087493502694056
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:fqlYEhiQ4uzCDnZTh31D5Nqu2WGGbRIuQJE+pM5kaWUdXFCoXmUdoAg:ffEhiPuzMnZTh31D5cu2WGGbRIuQJE+z
                                                                                                                  MD5:F883E81B38D530B9773E22F7DF986194
                                                                                                                  SHA1:B2889AF0625B057197460F5353AA3E15339C37C6
                                                                                                                  SHA-256:06B47FCCCE8C0094CED67ED1C7743D63310B6EDDF2C3289FD1B81585247BD761
                                                                                                                  SHA-512:B99C5658796BBB9E51D9A45AFB49AF34B9D301BCE4DD28C53E11DE3BB8E44D45BB6E2B3434B42855D5CA1EA9B8EC615BD3792FDF2705823AB5323451FC5025D0
                                                                                                                  Malicious:false
                                                                                                                  Preview:........<...........S...........(.......).......F.......b...........).......(.......%.......-.......`...F...h.......%.......-...6...Q...d...].......+.......B...@...1.......3.......(.......,.......$...?...,...d...,.......).......+.......).......-...>...&...l...*.......V.......a......."...w...2.......".......*.......'.......+...C...!...o...$.......R.......X.......(...b...........".......(.......1.......7...8...,...p...+.......&.......,.......*...........H...)...w...+.......X.......^...&...........4.......1...........................#.......%.......'.......*.......-.......2.......@.......G.......W.......Z.......f.......t..........."..........................................................................................................."...............6.......J.......M.......a.......d.......p.......u...............................................................................................................................................&.......2.......9.......G.......V.......6.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: kio4 'Akcije'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1074
                                                                                                                  Entropy (8bit):5.3310042067177
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:X/7d9mnI7fot01n5EMXmG6gjofyWiINvtE9Sv:B9mnKF15ENH6WiKtcQ
                                                                                                                  MD5:D7FF8D74EA9891196D136ECFFCE62C77
                                                                                                                  SHA1:9D363355B405508A1F8F7E3DD5461A25981F8A99
                                                                                                                  SHA-256:C466A9E71D908D2ED188B324C32A068E7784032854B1E4AD0261B1D6C0973220
                                                                                                                  SHA-512:E2AE0F364FDCB36CFED1A1DF192E133603B69DC1A472C51577B6560355E7EDE646861ABE1F23E1ACB93BD9264293091A78ED7A764B23583AC9CCED958D94D827
                                                                                                                  Malicious:false
                                                                                                                  Preview:................t.......................................&.......1.......9.......A.......H.......R.......Y.......e...g...l...............................................................................+........................................................................Actions.Applications.Categories.Devices.Emblems.Emotes.Mimetypes.Places.Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2013-12-30 16:55+0000.Last-Translator: memsud <dedovic.memsud94@hotmail.com>.Language-Team: bosanski <bs@li.org>.Language: bs.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;.X-Generator: Launchpad (build 16877).X-Launchpad-Export-Date: 2013-12-31 05:22+0000.X-Associated-UI-Catalogs: desktop_kdebase kdelibs4.X-Accelerator-Marker: &.X-Text-Markup: kde4.X-Environment: kde..Akcije.Programi.kate
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1327 messages, Project-Id-Version: kcmkio ' Server je rekao: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):185478
                                                                                                                  Entropy (8bit):5.357068664796647
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:uMHm91Wga9UCVzenT7BSwU/C/+ES5Av695ujlP6mtd6bVP7NMekQZ:uMG91WxHESvRESf5uJBtdmVP+q
                                                                                                                  MD5:35675E9F05015AFB2A53A15FCB1D16D8
                                                                                                                  SHA1:7226329DF7C214E68E8497FF355A7D7B0C0EE10D
                                                                                                                  SHA-256:D5FA44A56E359443CC50480DA0CB377F17C8DF3E7274E44CA7E02093C675324D
                                                                                                                  SHA-512:EDFAF6EC56C6E7933181C32CF141AAB49A2E16C4CD627AA4F142FFF6CF349042A59EE98713B6EF476AEDD9954DA99B09797EE9A03E6BA9681C8BFC9639F1C687
                                                                                                                  Malicious:false
                                                                                                                  Preview:......../........).......S.......n.......n.......n.......n.......o.......o.......o......'o....../o......=o......Io.."...Zo..(...}o..(....o..,....o..3....o..K...0p..5...|p..+....p.......p..T....p..:...7q..b...rq..=....q..j....r..]...~r.......r.......s.......s.......s.......t.......t.......t......1t......?t.. ...Ht......it.......t.......t.......t.......t.......t.......t.......t.......t.......t.......t.......t.......t..+....u......,u......@u......Ru......Xu......mu......{u.......u.......u.......u.......u.......u.......u..A....u......7v......?v......Gv......Yv......ev......wv......}v.......v.......v.......v.......v.......v../....v.......w......%w..E...3w......yw.......w.......w.......w.......w.......w.......w.......w.......x......5x......Px..%...jx..T....x.......}.........................._..._...T.......#...........8.......S.......i.......z.......................p...O...V...........................]...$...................m...........+.......'.......'......."......."...........m...q.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41
                                                                                                                  Entropy (8bit):4.881703833780841
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/4MugB:CwfM3
                                                                                                                  MD5:53A43FAED452211B6822D9D807314E20
                                                                                                                  SHA1:F840F04C0C3C7DB025FA55026CE19CCA80072D49
                                                                                                                  SHA-256:0CB91DC80D961023BF88D78175561F49F25D5AB066F54388AD7F84825D1E763D
                                                                                                                  SHA-512:4CE7579E320DF7D6D6DB60D4D6AC9C69A0582F50B0B30A38622AC5C8BC9ADECD6B39789BE0B06C6EF4341CE3B2265A126BDD78D9EED6881838726D9322997EA1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bs........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 700 messages, Project-Id-Version: kgpgcertmanager ' %1:Potpisivanje/\305\241ifrovanje nije uspjelo.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90224
                                                                                                                  Entropy (8bit):5.320946890215302
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:x+beOrX7cCZ9RNA0OsUupglqic8rAJACGlE9ocQQwvPFak:xuPMeUuqlqH8rAaQfQQPk
                                                                                                                  MD5:417112E3851D95081CB3EA628616DF99
                                                                                                                  SHA1:A4723E708DCC1F130B08CE8B2D85848CF0E3BD9C
                                                                                                                  SHA-256:5C15D21EA6499C70534FA19AA4CA0A274D983682CEE3812EB71C40FF3158EAD3
                                                                                                                  SHA-512:1812C7B9C7B420A9AF922CEF06ECFCA9FBEFBDD1F7E9EC379F8B53AA6CCF4BB70E8ED85C9FED769634C2D01FF816B1C418035ECF7F0EF698CE093814C7190580
                                                                                                                  Malicious:false
                                                                                                                  Preview:.........................+.......:.......:.......:.......:..'....:.......:..S....:..!...Q;......s;.."....;..?....;..J....;......?<......M<......]<......c<......r<..#...x<..'....<.......<..+....<.......<.......=.......=.......=......-=......4=......:=......B=......Z=..#...v=.......=.. ....=.......=..0....=.......>.......>......3>......R>..'...V>..(...~>.......>.......>.......>..7....>......6?......R?......a?......s?..3....?.......?.......?.......?..X...u@..b....@......1A..V...PA.......A..K....B..Y....B..Y...FC..\....C..Y....C..;...WD..-....D..4....D../....D......&E..1...<E......nE..V....E..+....E..S... F..7...tF.._....F.......G..o....G.......H..Y....I..\...LJ.......J......CK..q....L..K...bM.......M..B...YN..N....N..p....N..P...\O..a....P..c....Q.."...sQ.......S......RU..W...XV.......V......\X.......Y......|Z.......[.......\.......\.......]......T^..N...._..c...i`.......a..r...ob.......c.......d..:....e..r...<e..B....e.......e..H....f..[....f..}...2g..*....g..1....g..2....h......@h..O...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: kdelibs4 '&Tra\305\276i'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2701
                                                                                                                  Entropy (8bit):5.459393555973921
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:U4ZjNF6eKOORi0NiS7eyV5vpLo1spnN7K1fQpP0RfZyR4XS:U4ZjmOORi0l7vBoo7K1fhyuXS
                                                                                                                  MD5:77B1DEB72BA2B50E89FF579FF0ECD598
                                                                                                                  SHA1:C10D25359C354BE5237AA00B99D5D69A3906CDDD
                                                                                                                  SHA-256:E47C0BF5C3D6B69579AC7E23AA2038DAE695658AA5FA6B7DEA1C0DBCA1533C0B
                                                                                                                  SHA-512:A24F925D7AFACEA563CF2C2FD2C4B2D50F0E08B958A34693D11EA1A8F528783E1B717B099AA6232D3761D9710B9F8F11B54B076D519EE9DF6A1A532D9A557E63
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a...:...i...................=...................*.......G.......[.......t...........6.......................#....... ...........>.......F.......T.......d...................;.......V.......G...%.......m...;...v...........9.......................#...........=.......E.......M.......U.......e.......x...$.......................".......D...........2.......:.......N...,...d...................<.......N.......R....................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:checkbox.Remember action for files of this type.Accep
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 121 messages, Project-Id-Version: kdelibs4 'Ispravite ovo.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10360
                                                                                                                  Entropy (8bit):5.284878658958743
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:WbmY8ztd9ZaEE3EeQnc7OwEoaBj2cn1KZ6+RVgd/nVeh6Mv:wmYa3eEeKc7ORoqyTVfgBVeIMv
                                                                                                                  MD5:40DFD6ACE2DB2F046965C526BEBDB756
                                                                                                                  SHA1:455C620A816E83910F55EE014CF8A8CD60277B06
                                                                                                                  SHA-256:7EC78DD4B51D6FF52DC87A7DFAC56BB6A8976C328D1BA57CF565F049AD3FE142
                                                                                                                  SHA-512:E077EC7413363EF234F24BC70E9255B14E66F79F1F6E9A4B5F42912A2BD1B3F98306719BBC75474DCC355BF1BDB080C49761EB39B84CC2B3F6E22D97193CEFAB
                                                                                                                  Malicious:false
                                                                                                                  Preview:........y.......................8.......9.......J.......S.......Y.......l.......u........................... .......).......-.......[...$...m...............*................................................... .......5.......M.......`.......w.......................................................................9...#...O...'...s...*.......+.......-.......'... ...%...H...!...n.../.......$.......................%...%.../...K...$...{..........................."..............."...0.......S.......m...........................&...........................................0.......@...'...R...D...z.................................../.......+...8.......d.......p...J.......C.........................../.......9.......C...,...P.......}...................................!.......................)...........4.......=...f...E.......................................................$...;...7.......s...........................................F...........................+...'...7...E..._...%.......S.......;...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29323
                                                                                                                  Entropy (8bit):4.722119164719297
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:543flgnQXh6QOeW11VCJ8BRcYy1Fecg81DqT4twfoVRy:kjXMWWjVCq+Yy1r1DqT4qoa
                                                                                                                  MD5:9BF00EC926F900DC51E5C89A7BB9FD83
                                                                                                                  SHA1:1947B4511B17A9B5123E2E95E6CFED7C7C06AF30
                                                                                                                  SHA-256:8D66656D071E781E91DC04C8DB0751B4E9EC6AE2239936A507199A14DBEB76B9
                                                                                                                  SHA-512:40111358F37F5ED5FFD308413C462EC28171A049CCCE85CE650DAEA009149BDDEAF1BDE25D600EFFC179C5308B05FBF1AAAEC3B31ACD349F5BF446C6919C052E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bsB...0..+;..U...+O..Uc..G...Wc..\y..E.......W4...$..L....}......0...)....`..b....y..C...........{.......{....R.*....R..*.D..Tz.*.0..T..+....V..+....V..H.....i.H.{.....I.....#.J6...J6.M.......Q....$..S....)..U.}..2w.V....3].V....3..Y....:d.Z....C..mO...!..v....-@.v....-.......[...%...`........'.....!...6C.......Z......~r..9....%..7H...S..Db..$.......dc.. ...Q...1;.(1n..Y..,. .....R@3...v..G...#r..v...X......b....g..+c...U..'....D..E...u....].3q....c.C.....c.XS...;k.m....;..xW4..4...1...*1..!...Y...w9..Q...6...R.......V......F....~..a.......*.......I..At3..#..x.D..........*p..S...:... ...4......./....:.......W..M5......5..&|D..X..7(4..'..:.......Ow...+..]+...XX.t.0...E.~.$..^........6..x....<..........Pc......H...e.......Z...z....+...U..=......[.......Z....|..3......T-.....%..{.../...... ...S...0....e..8...9...)(...S..F.......L...I..."..........,i...'j.H8....V.U;r..AI.V.j.......G..:...F...`N.............L...;...CI...Y...V..xA..C....s..A....\..%!...9..@K..I^
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):119
                                                                                                                  Entropy (8bit):4.952491292210657
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/mttA/I1uUt/giAzloujWslDMugB:CwDflb6iAz96EDM3
                                                                                                                  MD5:CF47DA2548DA383B11F20758FE00EDC7
                                                                                                                  SHA1:241B076D30F2157ABC1B370E8E27426205513116
                                                                                                                  SHA-256:A31B3D312A65B2ED9FABC4073DD3B20D6A57D161BD765221E491FEC013BD6F25
                                                                                                                  SHA-512:69CE9C949F803BD807F59FF9096242718EC4EFE1B49A2390848A88375C0B2D542F4053DF8719E1B211F360F0302DB631AED6458A5333CC8E37DC3B98E1903F4B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bsB.......!....i...<......P.o.v.r.a. .%.1..........Desktop %1.....KWindowSystem.........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 225 messages, Project-Id-Version: kdelibs4 '%1 (izgra\304\221en protiv %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29591
                                                                                                                  Entropy (8bit):5.353792452607206
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:oDx9Cgb6xoiZIYHUT+kRdAnA0N3IhJEdSwDk2F9UI7+W9u54yXBHSgCjoEu:oDx9zbUHUTfnYN3I83DdR9zS
                                                                                                                  MD5:616D65E203CD110601D1107E3287589F
                                                                                                                  SHA1:8E0178F56D8629025533407FE622273379FF28D4
                                                                                                                  SHA-256:660321C0EBEE105C5C5BB2BD89D87D59DFC553B50B5F119DC850975FD5E13179
                                                                                                                  SHA-512:75F5210E3B14F6EC793385CF71720E58FD74B27D438B281B6DFDAC12DBCFF8F957D655A7383B84D929DB6C9EA4CE4710250D3B50EC6E88E70B193AB96BF4F605
                                                                                                                  Malicious:false
                                                                                                                  Preview:................$...3...,...................(.......B...8.......{.......a...............................................................".......,.......3.......9.......R.......d.......o...0...w...........................1.......6............................ ......."..l...0$..w....$.......%..(....&......D&..!...Y&..$...{&.......&.......&..!....&.......'.......'......2'......H'......`'..$...v'.......'.......'..'....'..V....(..r...Z(.......(......Z)..t...y)..i....)..,...X*..-....*..2....*..P....*..K...7+..c....+..+....+..(....,..*...<,......g,..!....,.......,.......,.......,..7....,......--..A...\-..@....-..(....-......................5.......L.......j...........................!..................../......./......3/......I/......^/......u/......./......./..)..../..*..../.......0....../0..*...K0.. ...v0.. ....0..9....0.......0......!1......@1......_1..!....1.......1.......1..'....1.......2.......2......&2......-2..:...92......t2.......2.......2.......2.......2.......2.......2..*....2......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 120 messages, Project-Id-Version: kdepim '&Kopiraj u klipbord'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10069
                                                                                                                  Entropy (8bit):5.259214883259161
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:eQjng0zsA/2ff/vG9ttFOhdGkG31OKRMRgyBidVE+Ebh:eQkisAWfXgOeyRgyBidC+Sh
                                                                                                                  MD5:0C3F8A184B6BD08CE40CC7B4470D6E21
                                                                                                                  SHA1:934BB108BEE288AB912CAD4F40E8A75F507B4C38
                                                                                                                  SHA-256:90A9429F505BFDEE907EB8290F8D080E30CC4FF664A04E29F8A7399012232C1D
                                                                                                                  SHA-512:D4A7AA5BA1F8CEEB446E83C244B84D935C9B8A62538DC056D0180DA1EDF08ACB425A063EB29D3B7BB26D1DD56AF93FAC6D2F0BBBD935FC56F503CA6031E075EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:........x.......................(.......).......<.......M.......Z.......k.......x...................#.......&...............$.......)...S.......}...".......[.......a...........~.......,.......K.......\.......g.......r...................................B........... .......$...#...(.......L.......b.......x... .......$...............................&...........5.......;.......G...D...g...........................................................'...........4.......E...#...\.......................................................................................%.......8.......F.......O.......\.......p.......~...........................................................0.......<...........k.......s...................................0.......$.......#... .......D.......P.......l.......x...#...............................!...................................(.......7.......?.......L...K...]...J......./...........$...........................................6...".......Y...6...w.......................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 463 messages, Project-Id-Version: kdegraphics ' U\304\215itan dokument od %1 stranice.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):34563
                                                                                                                  Entropy (8bit):5.223158157790292
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:vDDkV4sm9+BAyqrYo/AHb9wfrp1WpYB4EgWtf:v/kV4h9uAyqPmwfrps0mm
                                                                                                                  MD5:44DA10A98E5B30A0D0C87EB6C466FB94
                                                                                                                  SHA1:E9547F1C584B3C542486F60F2B725176011AC29D
                                                                                                                  SHA-256:6F170713E082FD850FA2B64D495CD67BDE0CCA6A327CA9B8E30C3EAD4445265A
                                                                                                                  SHA-512:495BF44D0F226C63A2692CE9F3A7847C00285B231E63FB6D3F152F44C9C7282DEDC291989BD38AC2E89AC3B50F86443D48C6856DE1C3313435D6F19E97D988CB
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................i............&..8....&.......&.......'..5....'..0...H'..-...y'..@....'..@....'......)(......-(......5(......A(......J(......T(......_(......g(......s(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......).......).......)......))......1)......;)......B)......P)......W)......])..<...h)..$....).......)..L....)..g...#*.......*.......+..w....+.......,.......,.......,..V....,......7.......M.......g.......~...................@.......?..../......B/......P/......^/......y/..,..../..)..../......./......./.......0......"0......50......K0..$...c0..E....0.. ....0..$....0..7....1......L1..>...k1..!....1.."....1.......1.......2......-2......L2......X2......l2......w2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2..H....3......R3......q3..&....3..&....3.......3.......3.......3.......4.......4.......4......"4..9...14.. ...k4.......4.......4.......4.......4.......4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: kdegraphics 'Dk@etf.ba,samir.ribic@etf.unsa.ba'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2324
                                                                                                                  Entropy (8bit):5.35432432099596
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Rn9ur1mTeSh1ta/K9Lz1kCzNQ+uuV7wYSpEW:Rn9uJm/1s/GzdpdG
                                                                                                                  MD5:95A9293E8EC8DAADDBF333BF176B3D61
                                                                                                                  SHA1:5BC808358D211B6F8D52BC0C67668EED24AD9BFC
                                                                                                                  SHA-256:DB4AEC27E37948AEAF80576D30DF2AE13615DA77B7D70730BACBAA8A0A63EA0B
                                                                                                                  SHA-512:191442629ABD9DE38918285D17D8A1DD4567A454DF6DCBF9F0E4F31C75F67C4CC259A16C2898AC3781B36FD4DAABD17EBC6BB5C717F7888BEF0CECA7AE7760B8
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................................... ...........*.......4.......H.......\...........+.......z...J...............................................................9...'...K.......s.......|...................................!...............................................'.......w...........Q.......o.......r...........................................$............................................................................................................................................................................EMAIL OF TRANSLATORS.Your emails.Encrypted.Enhance thin lines:.Force rasterization.Forces the rasterization of each page into an image before printing it. This usually gives somewhat worse results, but is useful when printing documents that appear to print incorrectly..Format.Include annotations in the printed document.Includes annotations in the printed document. You can disable this if you want to print the original unannotated document..NAME OF TRANSLATORS.Your names.No.O
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14965
                                                                                                                  Entropy (8bit):4.452471582577873
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:3UUniMaIw3h3Q0EqEFbsAD4mMskpwXL8Dgi9fiYeVI/jdVwc5Rt+wR56dIkBbyz6:EUkRwBQ7wk+6EMD9twc231R
                                                                                                                  MD5:28B16CA5FACB7B1B260338E9AF1BE5D9
                                                                                                                  SHA1:9FAA745C83FA5B76AA8393D02C873C32F22E8F30
                                                                                                                  SHA-256:36AF2698F540A7438ECCE874C401561C5EA64613430F7E4194B722DB79B98B03
                                                                                                                  SHA-512:EF729B21015F73B4FF0CA5AA949C634C471C66AC05CEA3899A9F1BA58EED25BC4CA70DCAC15572E0930F1ABBEA9111A520BBD17AF243FEDC40A0291EA593B8FA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......bsB.............8.....6.E.N..5..r.......y/......z8,..........'..m....(...AI....................G1......_...................5...b~...{.._......)pn.....g...........J..x...-....n...i......."..V........#...V..L#.....H.....U...n.....pkc.....{........|..5G...D.....*.......;.......k.....1...........w..............%%...W..*.......*....a..*......x.c...h......7...8...........6..!@...4..3.............I..V.......F............b......X......,./.N.....0>...7..o.....i......6X..*...$...vJ..6.......6..pks......Lt...G..B....V..yS......yS....i..82....@.K.o.n.f.i.g.u.r.a.c.i.j.a. .k.o.n.t.r.o.l.e. .p.r.a.v.o.p.i.s.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.....$.P.r.o.v.j.e.r.a. .p.r.a.v.o.p.i.s.a..........Check Spelling.....Sonnet::Dialog.....8.P.r.o.v.j.e.r.a. .p.r.a.v.o.p.i.s.a. .o.t.k.a.z.a.n.a............Spell check canceled......Sonnet::Dialog.....8.P.r.o.v.j.e.r.a. .p.r.a.v.o.p.i.s.a. .d.o.v.r.a.e.n.a............Spell check complete......Sonnet::Dial
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1815
                                                                                                                  Entropy (8bit):5.664649565981748
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rz6/o2Aawk7yOpQ0uu9lnS4iGNyGNSksmdUvb+Wj:q/QJDOaKU8NO3
                                                                                                                  MD5:B55C219E02259B59A32C3620779C8C18
                                                                                                                  SHA1:7B186BF16C3D37E140C7026A59CE1AB502719290
                                                                                                                  SHA-256:12CA3707C904BD58CD64E000DE05D7458E4049304C3EFE9890B3A39653AE26AC
                                                                                                                  SHA-512:2700836DFF944FB2E221B9E3B4744B939B440F7C0B0F22834B6F5A89FA46F7DF7A51017456D9316F65CAC4A91A9BB6281AB943086F27EF2E787E129A569D8944
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Bosnian.Name[af]=Bosnise.Name[ar]=..........Name[az]=Bosniya dilind..Name[be]=...........Name[be@latin]=Basnijskaja.Name[bg]=..........Name[br]=Bosnieg.Name[bs]=bosanski.Name[ca]=Bosni..Name[ca@valencia]=Bosni..Name[cs]=Bosensk..Name[cy]=Bosnieg.Name[da]=Bosnisk.Name[de]=Bosnisch.Name[el]=.........Name[en_GB]=Bosnian.Name[eo]=Bosnia.Name[es]=Bosnio.Name[et]=Bosnia.Name[eu]=Bosniera.Name[fa]=.........Name[fi]=Bosnia.Name[fr]=Bosniaque.Name[fy]=Bosnysk.Name[ga]=Boisnis.Name[gd]=Bosnais.Name[gl]=Bosn.aco.Name[gu]=.........Name[he]=.......Name[hi]=..........Name[hr]=Bosanski.Name[hu]=Bosny.k.Name[ia]=Bosnian.Name[id]=Bosnia.Name[is]=Bosn.ska.Name[it]=Bosniaco.Name[ja]=......Name[ka]=.........Name[kk]=........Name[km]=.......Name[ko]=......Name[lb]=Bosnesch.Name[lt]=Bosni..Name[lv]=Bosnie.u.Name[mr]=.........Nam
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8308
                                                                                                                  Entropy (8bit):4.367136497275534
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:asRHF9pRzluox6PI3KsiEBvNaAv9Agysunb52gAs3vqEyxXAFIvv7yJH3YCEe8Rz:as1FnRAuBJub7/gOwjnYy4VGJnoXw
                                                                                                                  MD5:8E00ED6F88A96E44620F5DA6ECAF0892
                                                                                                                  SHA1:BC89F357DBE6DA4582D41AF89422D4C7F051825D
                                                                                                                  SHA-256:B716DD734A2BE1CE4CC3D6CE649BB7EC035ED8E815DB8531C7A80C002E4DA87B
                                                                                                                  SHA-512:68D6EAD0F101731A7E526A193C134C0564804A88D64D6C3B430D4691D67FE4D5DF64E4FD3134D8C0C11B50339DE452F7BCB0091A635CE941CBE05A3AED37C232
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca@valenciaB.......y...,...y.....N.......N.......V.....B..6C...M..6C...>.......|..........A~......>......>...]..Z....J...>.....n1....d..:....,..:.......x.......x............................&.~.....&.~...].<.~.....X.......X........g............\.......;.\.......c.^...~.hI......hI....#..b....V...N...{.z6....q.......b...u...... ....T.. .......S4......S4...........w..^.......................:....Ji............r.a.b..........Arabic.....KCharsets.......B...l.t.i.c..........Baltic.....KCharsets.......E.u.r.o.p.e.u. .c.e.n.t.r.a.l..........Central European.....KCharsets.....".X.i.n...s. .s.i.m.p.l.i.f.i.c.a.t..........Chinese Simplified.....KCharsets.....".X.i.n...s. .t.r.a.d.i.c.i.o.n.a.l..........Chinese Traditional.....KCharsets.......C.i.r...l...l.i.c..........Cyrillic.....KCharsets.......G.r.e.c..........Greek.....KCharsets.......H.e.b.r.e.u..........Hebrew.....KCharsets.......J.a.p.o.n...s..........Japanese.....KCharsets.......C.o.r.e............Korean.....KChars
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):777
                                                                                                                  Entropy (8bit):4.521807495743194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:Jnhlq8jSM9+U+lZ7xgIZdZjultz09BL5jultzeQBN8UlZpCl8lEul7m:Jh08jz8HbZjultz0T5jultzLl+8lEqq
                                                                                                                  MD5:95BFAE34772C7F140C27DC4EFA0E530D
                                                                                                                  SHA1:C5E51032122DE185CBB69F95E87FAA29D8455B3C
                                                                                                                  SHA-256:04E75BAC555741914EF5D9775F8CEAD8AA53F94DBCEA3FF5A427EEE507F4983B
                                                                                                                  SHA-512:C8481F6D313A03A794E2947BF89A1EF50AE0ADA3FC51DEF05C63513A620D42A8447E26CC63AD47063BC690F97ECF28F4FA74352E14729EE62A05221DA3CFA2A9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca@valenciaB...H..VE......z#...T.]+.......[......HP....?...t.....c.3...Y..............i........&.N.e.t.e.j.a. .l.'.&.h.i.s.t.o.r.i.a.l..........Clear &History.....KHistoryComboBox.......A.u.t.o.m...t.i.c.a..........Automatic.....KLineEdit.......&.N.e.t.e.j.a..........C&lear.....KLineEdit.......P.r.e.d.e.t.e.r.m.i.n.a.t..........Default.....KLineEdit.....$.L.l.i.s.t.a. .d.e.s.p.l.e.g.a.b.l.e..........Dropdown List.....KLineEdit.....>.L.l.i.s.t.a. .d.e.s.p.l.e.g.a.b.l.e. .i. .a.u.t.o.m...t.i.c.a..........Dropdown List && Automatic.....KLineEdit.......C.a.p..........None.....KLineEdit..... .A.u.t.o.m...t.i.c.a. .c.u.r.t.a..........Short Automatic.....KLineEdit.....$.C.o.m.p.l.e.c.i... .d.e.l. .t.e.x.t..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10920
                                                                                                                  Entropy (8bit):4.5144168665005155
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Yvx7a3qTKoPVgtDIQBt5vg/3f43q3K3Cv3izyl3U6cFb33dN:Y5GeNKrlv8Q6aSvFlHc5NN
                                                                                                                  MD5:E4F212AC40E207E8D8B508F82EB22FA3
                                                                                                                  SHA1:34F9E319DD1AD8A5B055864F4008FA9C6E5EF20D
                                                                                                                  SHA-256:03B647A39652D373C661B0CB5EEDB70662E3231FBA58608B5E801DB200C85E4B
                                                                                                                  SHA-512:69F403F403701BBA0CC227C3EA41C1D334FDFFCE6038955CB9015E493F05AA745DD482E5A8DC8F827859531FC9313D9C362308DA29C3E9EFD956550A9DEB5A00
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca@valenciaB...8..........J....:..LD...,..T............w...y.......D..............0...B...5...v..7.......L.......f............................................. .D.....;.2...7.H.......J+......J6......L.....C.V.....i.W.T.....W.b.......5...5..........A......);d...4.e.....e.<\......h.....^..R)..#..5y..."9.hw...#..~....%A..........C......M.....&.e.......e5....7..,....q..H.......<....9... .....7....2.F.3.....].....j..5t......H5...z......W.......2..j5...g...T.....ZQ5....._P...............+...._.........E8D...<.k... ....e..........!......~..........[B.........'...'...........k..P.......t.......O...........&c................x.....".~.....HP........t...Q..W........5...u..)......VPc.....Xa......[`....q.......l........../.......[..............i...............Gc.....>C......_.......a........Ms......p......%.......&%...#...@...$.i..'?....T.C.o.n.t.a.c.t.e.u. .a.m.b. .l.'.a.d.m.i.n.i.s.t.r.a.d.o.r. .d.e.l. .s.i.s.t.e.m.a...........)Please contact your system administ
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kconfigwidgets '&Manual de %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8755
                                                                                                                  Entropy (8bit):5.080532621530422
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYaOmYHehYAaIRbLbuyD90f0Vzgel5Z+6/5cr9mn5:SGmFaQ/IRbHuajWri
                                                                                                                  MD5:FDA96CC9A838F4FA9D6FC4179CABAE93
                                                                                                                  SHA1:E2DB22DD1B8AB8AFA4D84F9E373E965CF2742B1E
                                                                                                                  SHA-256:2672C7A41746B63FF79DD0880B9B60B7D1C9919119ACF2392269CAA141A85869
                                                                                                                  SHA-512:8AD93ECFCFC650DA6E2BA779114AB2BC09233364685F9D6030BB6DB4542C6474E702D93A19F3E489A2325EE4C3F4AE7FFAADA73EEA8EFCE01F5935E301D3E1EF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7944
                                                                                                                  Entropy (8bit):4.585812958647398
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:7mQLA5sosMt3jTtzysy7DrLLgJqoocRHTbo9vF7lu:7mQ05soseT5zysy7DrLLgJqfcRHTE9va
                                                                                                                  MD5:23C1FAC45EFAA94CF75F237AC19A8EAE
                                                                                                                  SHA1:C62403DCC61565AAE7152F1932165C3CF373228C
                                                                                                                  SHA-256:0B00A97127539953724C3AC5ADCE47B64F82553D50C4EDB6A64B01D951D95FE4
                                                                                                                  SHA-512:B97649381B1F5E80DAC5ACBA4A2E89C07F49831E794DF64A1F57C726B20EE69FC1CBAC528869BD1CF0B05E5AAC72A306C3FACBB63B0D88FFA324E0A6F0C1C6BA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca@valenciaB.....(4......V.....I.[Z......{Q.......i......W....8.w+5...........................h. .......h`......on....z..I........]......R...............9....I..,....R.F.......j.....s.y1.......J........u.......Y.......Y....................6.#...I.;.......n.....+..^..............PY....z.PY....(.[a......c`....9...I...F...........^.....\m....N..Fu...<.RV....|.wR...............rw...}.............l...3.....^d.......@......F.........2......q..............n.9...J.. .............i..........<.p.>.K.D.E. .s.'.h.a. .t.r.a.d.u...t. .a. .m.o.l.t.s. .i.d.i.o.m.e.s. .g.r...c.i.e.s. .a.l. .t.r.e.b.a.l.l. .d.e.l.s. .e.q.u.i.p.s. .d.e. .t.r.a.d.u.c.c.i... .a.r.r.e.u. .d.e.l. .m...n...<./.p.>.<.p.>.S.i. .v.o.l.e.u. .m...s. .i.n.f.o.r.m.a.c.i... .q.u.a.n.t. .a. .l.a. .i.n.t.e.r.n.a.c.i.o.n.a.l.i.t.z.a.c.i... .d.e. .K.D.E.,. .v.i.s.i.t.e.u. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>...<./.p.>. .<.p.>.T.r.o.b.a.r.e.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: ki18n '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7960
                                                                                                                  Entropy (8bit):5.240609343438342
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSmiWdwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1aJBaLdf:RWFcopnZTh31D+utUWGGbRIuQJE+pM5n
                                                                                                                  MD5:D641BBE4D69318C8D258F4B0ECFF0045
                                                                                                                  SHA1:34C51EAE2C4A1EAE74345A87DDD0488E951C33AD
                                                                                                                  SHA-256:67A5F3660A4F3BEDB8EC08B7BDE9211170558EFECAAB8E479EC3668AF9660D9A
                                                                                                                  SHA-512:58CB7921D22095C29985C5188F99AE708FD33ACC56FBFD6AE4000FDB5CFECF61DB636421F1A26B5947EA21E75C15C3F29F5DFC19771BC382B26B8189067539C4
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kiconthemes '*.ico *.png *.xpm *.svg *.svgz|Fitxers d'icona (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1555
                                                                                                                  Entropy (8bit):5.145532668454773
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3Jvjt//cBJ+4r+ohlVP98UxUfbt01gEITXmEtZHCX6GAzEPFbh:L3htc5L8U6q1rYt2FF
                                                                                                                  MD5:8843EFF54EAFB9DE101B08FDEE5C8AE5
                                                                                                                  SHA1:7F02924B04BDF85137F79A7356467F90D1D9E3A0
                                                                                                                  SHA-256:448E3596E288BE928594A8078A2FAC9F5D5C571D85EC5FE2F0FB9A4037EC5067
                                                                                                                  SHA-512:DBCF4F8599156ACD20D2338476CAA226CE5DC876B521D38310645DDC8E737D899A354BF607E82C6BDB50DE95932DE815F24EEF5D78208E73D42085D17F206B16
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................O..................................."...............8.......C.......O.......X.......c.......v...$......./....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kiconthemes.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-09 10:34+0200.Last-Translator: Josep M. Ferrer <txemaq@gmail.com>.Language-Team: Catalan <kde-i18n-ca@kde.org>.Language: c
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio 'El servidor ha indicat: \302\253%1\302\273'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):200857
                                                                                                                  Entropy (8bit):5.198183403772815
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:pvKz4jlFBSV9ESqfZWBR9gz0t0VLqEDNB8Ij/TSvgiDk:pu4JcofZWBRaq0VLqEDNGIPSvgiDk
                                                                                                                  MD5:B1D6DE5473D06C1ED8567CC70DF9A62C
                                                                                                                  SHA1:A6A1D13912FB05A2DB5E80E6DD483E6465C6270E
                                                                                                                  SHA-256:7207BF168C75BA0E547BD02CA4C92FC85089517BEA78FE3D83E339F829B98679
                                                                                                                  SHA-512:FD8D9524D063C3947219907150D540F79D10B59C629E36674A1B40D37D4E8D43890EDF872D1472EA2EEC13BE22F824ED6F93A6DE795666189647227C02552C87
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):429
                                                                                                                  Entropy (8bit):4.610532067651529
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwtU78OmxlWnIZehuPpMo95vrAMHFzaIBLkkMinHYmYLkkMzlWnIZe4okkMT:Jm8GIZ4ufhU01tHLY/IZff
                                                                                                                  MD5:5B7419646FEB8C1E1030E86497AE6F11
                                                                                                                  SHA1:122BA9738F3CDF6C7CAAE36625615560B4549377
                                                                                                                  SHA-256:5C43670A7F27B2B5E0B1A46289518C9B06CFE08FEAA80DC14A73581CA98048BE
                                                                                                                  SHA-512:3742AA83953467C300A5DD90ECD063A58826F5B9ED9F64245F0F911A8FA11D9062EFCFB252CCBB8229E23A15173A730E65DF0A81278A0FAE0EF5E026B5051659
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca@valenciaB... ..=........................S...Di...\......B.u.s.c.a................Search........KFilterProxySearchLine.....6.T.o.t.e.s. .l.e.s. .c.o.l.u.m.n.e.s. .v.i.s.i.b.l.e.s..........All Visible Columns.....KTreeWidgetSearchLine.....*.B.u.s.c.a. .e.n. .l.e.s. .c.o.l.u.m.n.e.s..........Search Columns.....KTreeWidgetSearchLine.......B.u.s.c.a................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):252774
                                                                                                                  Entropy (8bit):5.27835033598403
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:gkwB0/DH2AdpLxg2XtN6v0UUSmLZL1crB+W/YMkXYX5/Zh+CewfhcbH9kUfO+C03:G+ucN6v0UUSmLZL1crB+W/YMkXYX5/36
                                                                                                                  MD5:D3C0FA0AE4D835650C2FA003E4D4B57D
                                                                                                                  SHA1:25DA789AEB4B781D6ADB8FA109DD77E3EBDE35F0
                                                                                                                  SHA-256:E353FFFF4CE2D67D415D5D496E1F29A76ABBBF9A25C50F351813D51CAF8317E3
                                                                                                                  SHA-512:BAB98FC5F4F58B21AFABA71648DE36BC151B13ABA0AE8D960526CB0029183E912D6C28602DBCD624E17E29CC3C20292DB1F4E0C6D7649DC9A7770507EE787E03
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kparts 'Bu&sca'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3088
                                                                                                                  Entropy (8bit):5.356465683655084
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqKOH6nLDKOORiQGVNiS7eqz0V5vpLn1gYdGuBl0YzKLX39HWGhBXWD:qnLWOORiBl7veBn+lK0Yuz5zBXC
                                                                                                                  MD5:15DBE55F0F176FC05C132F2B196A24BF
                                                                                                                  SHA1:BB1898CD109E2736B3589E42F685DD0F86F6E20D
                                                                                                                  SHA-256:9F68448CA46ADEA8546B5387B4388B63F16CFDEB09750534ADEADEEDCD482A23
                                                                                                                  SHA-512:6D6F15CD028903506EAEF5AC3A25C1F984C9595082CC43645CBEDBE2C9B584CDFEA9CBB9D895AE5785ED52BCBECAB05DDCA3EAA8DE694277C6EB48C2E6022E3B
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................'.../...........^.......k.../.......................................................-...................!... ...3...W...T...........................4.......N.......6...c...,.......................6.......L.......S...d...J....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: ktextwidgets 'Corregiu-ho, per favor.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11340
                                                                                                                  Entropy (8bit):5.187346683963833
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWlLDyBRPwnaEoIPeQncbOwEoCBjL24o0Xffk4vGaRnUfxB81a:Rwlm9waED5cbORoy324lffDGmUp
                                                                                                                  MD5:2B616E99CBEF5D0E5F6DD000478BF528
                                                                                                                  SHA1:46D986FD6BCB703C35F649A811F3E1F95DC41F38
                                                                                                                  SHA-256:C674D876EEBDCE54A84834CB27FDBFA42B4E30E6E2B624F512688265C6B728D1
                                                                                                                  SHA-512:EFF5A5440D1B2B041E6F7F0864E14EADF5D8430CDF1C682EC422AD64D83C1E3D4C4384574E1B19EC420CD4BE3D021D14161E66E31962C2A717EC061079181255
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46294
                                                                                                                  Entropy (8bit):4.652142277535251
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:tDSlR2Dyy5+TMBqHI72vKZ4+ER1Q/DauCEgRRLWWpmWSGtAxmU0gPtNA31w:t0uoQoHIyyZ4hR1ETMRLWWUWSGt20Qx
                                                                                                                  MD5:B90D5EB21781BBD9E53B966C3999F93F
                                                                                                                  SHA1:E649406E16318390687E9E13C43F8122EE8FFDE7
                                                                                                                  SHA-256:84C20D02A5A73D4C0D906615E3E104ADD696CCFC77B878C79ACE057FBF1BFF80
                                                                                                                  SHA-512:22BC1A44699DE61A937905D9D987E0EB9A0DAF1F9C08018948CB3C2B52F885A7A8B687FECD8BF0A747A1F1B1059D414C699EBFF3546029170C6D1CE7D33E083B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca@valenciaB......+;......G.......H,...|..R...2H......a............$..b....}.......T..h...L...........j....`...........5...y..SC...............t..{..."}..{..."...{...#7.*.......*.......*.......*.D.....*.0.....+.......+.....g.J6...Z3.L.b..r..L.b..s..Mez..i..M....$R.N.T..m..V....A..Y....HA.Z....k..Zi...sX.Zi...t..Z....S..[Z...^..mO.../`.v....:..v....;B..........%....j......,:..6C.."?..u...q....Z...B...Z..._..~r..G....%..E....$..%....S..T...$....g..dc......Q...?..(1n.....,. .....R@3.....W.#...{.fQT...=.u...v...G...1H..v....e..Jc..S......r.......8...g..8....U..4....D..T...u....0......*..&....R..3q....C.C....!..XS...I..l"....I.m....H..xW4..Bk..1...7...(.......2.......!...........wi..w9...i..6...u1..6....................(.....Vb.._N...g...~......{d..).......7.......Y../1#...'.At3..0..X...._..x.D..#...S...Ht.. ...C........}.."...........=$...:......~........W..gY......C...."..vr.. ...z_...D..LA.&|D...2.7(4..4..:....!].D....l..Ow...8K.WZ~..k6.\...<..]+......t.0...l.~.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):127
                                                                                                                  Entropy (8bit):4.694423389557287
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/kTFLgli/H//6lNMk70/giAzloujWslt:CwtU4/Slek9iAz96Et
                                                                                                                  MD5:BD74218CD9C6B8906C0F21E81D3AB6DB
                                                                                                                  SHA1:2CBA7A65A7767F2543FDCEB7B728434556FB4813
                                                                                                                  SHA-256:09AABF7EC56040B98B0757C7DD0C7510A8EC841D0070F95C44C171926AF01A07
                                                                                                                  SHA-512:864D1A6560B1BDAC138ACB4182637145262BEB34955D78D136D348F53D6AA2A598261278D5673E0EB55C65A7B9D1C0DF3995FAABA214716551C927FBB3CB3364
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca@valenciaB.......!....i...F......E.s.c.r.i.p.t.o.r.i. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kxmlgui '%1 (constru\303\257des amb %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30551
                                                                                                                  Entropy (8bit):5.192902332192033
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7g4HKpd9gKOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2eidvAUiYCVCQCXkJKkvu9l:pqvuzSHUTfnYq3t8WDBIjpsPUJKkApbH
                                                                                                                  MD5:EA598B000612B8466E5468235577DF1D
                                                                                                                  SHA1:F7D970D7F7D515AA558456AA1E1467C57F349765
                                                                                                                  SHA-256:3D210DF9B39E1D71717074466CD7063803CC466FDC4B13DEE96253677243B316
                                                                                                                  SHA-512:73D14C451C38DB5C07882168511AFF9A1BD3A12D7AB2CAF83BEBA624980CE85F0CFEB3E9A2DE2DAA0BA3E8B1EBC2A1CEECEB0DA928EC69D965BC53321F060DB3
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleo '%1 bits %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):54849
                                                                                                                  Entropy (8bit):5.2676795625493416
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/U/Y9N7KF4YJ3WHDZnieUAZZc/7oEUbw15sjMOz:N/MHKWHDliLoZ815sjMOz
                                                                                                                  MD5:EA1DC97E5361A79871DD5BE7FA1567D8
                                                                                                                  SHA1:46E2F1B180BB305077FD2BB2278554669D2219B7
                                                                                                                  SHA-256:7E885CA3EF7C5DDD1F0830016A62060EF8859CE4682E5AD016809D6E54B50ECD
                                                                                                                  SHA-512:1900212F1B26F4D8A926FCC7168C99180F2E5AD8F661BFF0EA7F78A8FE4BA2BD38414377841FD1367BD8FF9BF01FE1202DC63E051657BC6B6FA1FCB4A37DC423
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 100 messages, Project-Id-Version: mimetreeparser '&BCC:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8584
                                                                                                                  Entropy (8bit):5.201152697282515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6t0BCGhzHiMrnf8mNt35y/nKWFlEOBGI/fZ+g3AUvRwRnSF+W5:C0BthzHDrnf8mNt3kBGI/fMg3AG+jW5
                                                                                                                  MD5:E03ECBA6256860BE0B4AE690D86F2166
                                                                                                                  SHA1:119FC5EA839127830AABB08AF6D13EF40AA8322E
                                                                                                                  SHA-256:45F8795A28F1B7468CA5BB12404FAB8760D69B1609F245882A1D325234B41791
                                                                                                                  SHA-512:97719A84D70275FC3046C6C2370D44F9830F26D196F02ED96861E1C5BBCECF6A9E8069EF37BAFE7BD606F69D7BC5D8BE1F68D298F504DBB3C08DB65BDC76B352
                                                                                                                  Malicious:false
                                                                                                                  Preview:........d.......<.......\.......................................................................................................................................!.......;...&...Z........................................... ...........,.......I... ...g... .......-.......+.......................'.......@...V..........."...................................................#...,...3...,...`...)....................... .......L.......Q...]...Q.......I.......R...K...;.......W.......*...2...;...]...5.......F...............!...!.......C.......[.......n...........................!............... ...........+...D...A...,......./...............B...........,...+...?.......k...........&...............5...............................(...".......K.......^...0...l... .......L.......+.......;...7...(...s...............................................p.......v.......{.......................................................................................................................-.......?.......Q.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' S'ha carregat un document d'una p\303\240gina.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91891
                                                                                                                  Entropy (8bit):5.254480762925837
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rI9AOrYisx0qjjLZXos6FdqeGAGjVZ2Gzr0Bh5UV5a2O3Ozhj64Xy9YfNS7+owO:Mjup1njVZL/0BhqVU2YG64XZk
                                                                                                                  MD5:5118FE15625BE55CEAEA60C6991AE7D5
                                                                                                                  SHA1:B7684566BAC2ACA140F75CF88B3FF6F5A0DCE9E3
                                                                                                                  SHA-256:9644CE62AF4D07547130AC7E7EB0AA5D595C5555D47EDF220A571F9D0FCA7643
                                                                                                                  SHA-512:A11B1A709CA06075BB89019B18BF381637F10931D13C6C7B09CF9F17D5448B63E292190B342D808751366C4F9ABF413C020BB3BEA9460998DF14C10FCA181EA6
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular '&Carrega signatures'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5087
                                                                                                                  Entropy (8bit):5.096650559920807
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzaBOlszUPK1s/l27DBBEbSSp1PC5zRhgfHvkuDArWm5xMsYt+:NWWKCzpo5Wvba5isYA
                                                                                                                  MD5:8FFD2D1F7D50C2A5727CF77AB4D7DD08
                                                                                                                  SHA1:170E97484940D16F6F394B38766EFCADF1E6BF69
                                                                                                                  SHA-256:087B6B2AC84EDC4A409309E42DF8BDAEDA38C45DFAC2C7B08DA3737ED6B28770
                                                                                                                  SHA-512:9C6DB42E7E16192F0CCA3CE1B7C95F1AD37EA7B3F522B3F4C59815D0C5384E78646AE17B5568532F0D48130A19B00F92130280E69FD99AD400C82F9E66FD05CF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................^...........J...)...Y...........................*.......................................)...................'.......C.......\.......(...,.../...}...\.......................................................#.......?.......N.......[...)...s...................*...........................................$...l...+...................:.......................O...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16487
                                                                                                                  Entropy (8bit):4.336134621225226
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:xk1DqgmEnzN4pZe3vw+CVbw8opXttoDdnRA6u7RQ5XGaU9TKcM5w5fe7EgxaGHX/:O08zGDv4snB71xYQoqbLA+vLt
                                                                                                                  MD5:E02E37DF736C0BBB0F6C7E3A872ED3F8
                                                                                                                  SHA1:A75156BE2F5132E0E2BDB3817A10B3C9A09DF2A6
                                                                                                                  SHA-256:0C471308849DB5EAD6190677B7DC1BFD2EDFD1EFF30A2C2F9C3E0DE8176DE845
                                                                                                                  SHA-512:CE2C5C3B7B5C53E298AC5D006290F9A24C7BA6C891194C774F2505FE832BF5AE6D824AF91A2B50CF8F60E46B86F818754F8B9B36236C5CC21F807FCD6706C99A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ca@valenciaB... .........8.......E.N..8..r.....".y/......z8,..........*Q.m....+P..AI..........!_......l.G1......_....................;......8...b~...i.._......)pn.....g.....M.....|..x.../....n...........z..V........#......L#.....H.........n......ns.....pkc...o.{........|..8Y...D.....*.......;.....R.k.............d...w...........a..%%.....x.c..........:...8....a......9..!@...8..3....................<N..V....H..F...................,......../.N...n./.N..<..0>...;F.o.....9......9...*...&v..vJ..9A......:..pks...>..Lt......B.......yS......yS..........[i..>.....J.C.o.n.f.i.g.u.r.e.u. .l.a. .v.e.r.i.f.i.c.a.c.i... .o.r.t.o.g.r...f.i.c.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.......V.e.r.i.f.i.c.a.c.i... .o.r.t.o.g.r...f.i.c.a..........Check Spelling.....Sonnet::Dialog.....V.S.'.h.a. .c.a.n.c.e.l...l.a.t. .l.a. .v.e.r.i.f.i.c.a.c.i... .o.r.t.o.g.r...f.i.c.a............Spell check canceled......Sonnet::Dialog.....R.L.a. .v.e.r.i.f.i.c.a.c.i...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3053
                                                                                                                  Entropy (8bit):5.882497990555446
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:+JbtPoeJjNLHDiiFEDWul5MyFdNOnDf3+9xHix4PjXGnBy226uBB90yAmGg:+Jem9uYEiM5MWOny9Ax0jgMRrd
                                                                                                                  MD5:AAF00FB8A30DB154C1A0348720EBD65D
                                                                                                                  SHA1:FBED83D2F74D1C48D79B898CD320E8794A274652
                                                                                                                  SHA-256:B3991D9EF7C562666F2373B7F389369027034434E3554DF1BCA7D180453A2E5A
                                                                                                                  SHA-512:A1426A49B21E81E6706F59B1D820BA7246B2F9D825C54A5CC1CCD5CB5169BEC53E81708F03D0C77AE257873BDA780A7942CD3228CF9F050C4641A651D98FE7AF
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Catalan (Valencian).Name[ar]=...........(.........).Name[az]=Katalon (Valensiya) dilind..Name[be]=........... (........).Name[be@latin]=Katalanskaja (Valiensija).Name[bg]=.......... (............).Name[bs]=katalonski (valensijski).Name[ca]=Catal. (Valenci.).Name[ca@valencia]=Catal. (Valenci.).Name[cs]=Katal.nsk. (Valencie).Name[da]=Catalansk (valenciansk).Name[de]=Katalanisch (Valencianisch).Name[el]=.......... (........).Name[en_GB]=Catalan (Valencian).Name[eo]=Kataluna (Valencio).Name[es]=Catal.n (Valenciano).Name[et]=Katalaani (valencia).Name[eu]=Katalana (valentziera).Name[fa]=....... (.........).Name[fi]=Katalaani (Valencia).Name[fr]=Catalan (Valencien).Name[ga]=Catal.inis (Vaileinsis).Name[gd]=Catalanais (Valencianais).Name[gl]=Catal.n (valenciano).Name[gu]=....... (..........).Name[he]=....... (Valencian).Name[hi]=.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8275
                                                                                                                  Entropy (8bit):4.367417803357908
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:8sRQYIk9pRzleoxZCI3KsWkEBvNaAv9AgykPxnb52gAs3vqEyxXAFIvv7yJH3YCq:8sVIknRkNBppb7/gOwUzPVGYRXw
                                                                                                                  MD5:C2C4EC26F294571EB3E97EF9EB379B46
                                                                                                                  SHA1:F6195CCBA5564BFFEE87145C830D98126DA2E6DF
                                                                                                                  SHA-256:4AA7A4C80333624D0ABA491649A32B3ED98471639FC92E75FB6E7767D838EFBD
                                                                                                                  SHA-512:521F25BBF29B444C54864FF82E15274D97151E4101FF7850C44F7C66156847F157CE542F2CE195AAC5EC0DAC04286311833B914137BDC7C39FFBF2CE1ED7C0D1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB.......y...,...y.....N.......N.......V.....B..6C...M..6C...>.......|..........A~......>......>...]..Z....J...>.....n1....T..:....,..:.......x.......x............................&.~.....&.~...].<.~.....X.......X........g............\.......;.\.......c.^...~.hI......hI....#..b....V...N...{.z6....q.......b...u...... ....T.. .......S4......S4...........o..^.......................:....:i............r.a.b..........Arabic.....KCharsets.......B...l.t.i.c..........Baltic.....KCharsets.......E.u.r.o.p.e.u. .c.e.n.t.r.a.l..........Central European.....KCharsets.....".X.i.n...s. .s.i.m.p.l.i.f.i.c.a.t..........Chinese Simplified.....KCharsets.....".X.i.n...s. .t.r.a.d.i.c.i.o.n.a.l..........Chinese Traditional.....KCharsets.......C.i.r...l...l.i.c..........Cyrillic.....KCharsets.......G.r.e.c..........Greek.....KCharsets.......H.e.b.r.e.u..........Hebrew.....KCharsets.......J.a.p.o.n...s..........Japanese.....KCharsets.......C.o.r.e............Korean.....KCharsets......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):764
                                                                                                                  Entropy (8bit):4.50071444376255
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:7WKzSM9+U+lZ7xTsNZjultz09BL5jultzeQBN8UlZpCl8lEul7m:7WKzz8HpsNZjultz0T5jultzLl+8lEqq
                                                                                                                  MD5:598576E1BBC8E32B02D621D17DBD7273
                                                                                                                  SHA1:05E13305A3688C9A356C70DE95C46C79960716F8
                                                                                                                  SHA-256:CC305EE6C6AB990AD329306F40254D43DD72E705FE061503C3320938B2F2C864
                                                                                                                  SHA-512:40CB467797031E7D222C73CFF963833FCAD62A00B78A2E8D1C94CEBC96596820FE3112723CF3227BB181B6C9582470E00539AB2973CC8BEA3BCDE779ED730137
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB...H..VE......z#...P.]+.......[......HP....;...t.....c.3...Y..............i........&.N.e.t.e.j.a. .l.'.&.h.i.s.t.o.r.i.a.l..........Clear &History.....KHistoryComboBox.......A.u.t.o.m...t.i.c.a..........Automatic.....KLineEdit.......&.N.e.t.e.j.a..........C&lear.....KLineEdit.......P.e.r. .d.e.f.e.c.t.e..........Default.....KLineEdit.....$.L.l.i.s.t.a. .d.e.s.p.l.e.g.a.b.l.e..........Dropdown List.....KLineEdit.....>.L.l.i.s.t.a. .d.e.s.p.l.e.g.a.b.l.e. .i. .a.u.t.o.m...t.i.c.a..........Dropdown List && Automatic.....KLineEdit.......C.a.p..........None.....KLineEdit..... .A.u.t.o.m...t.i.c.a. .c.u.r.t.a..........Short Automatic.....KLineEdit.....$.C.o.m.p.l.e.c.i... .d.e.l. .t.e.x.t..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10881
                                                                                                                  Entropy (8bit):4.505264759673724
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Gsv/3IlTKjDsIhs5uF/3f23U343z43ovl31U1sFNA3dN:X4dAPyupekID4ml2yENN
                                                                                                                  MD5:01496BCC4CEE2F1325FFEE6D63A6A7AA
                                                                                                                  SHA1:953B4FC755EBE8D796E40DA90747AC222C346EC8
                                                                                                                  SHA-256:9C2077983B85F2E7F0B5236956D0DE028B43DE9009EA718FD9F395F50D350E7E
                                                                                                                  SHA-512:A153C7B5BD667470C359C40203EE5039A5699B6334ED29C1EDD5F590D0E48912474DBDA01C3E831CB0B6076376ECF55A2C4CC2C77B0ED4F80B143E2E78A8E3FC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB...8..........J....V..LD...Z..T................y.......D..............0...x...5......7....2..L.......f............:..............................j. .D.....;.2...M.H.......J+......J6......L....._.V.......W.T...-.W.b.......5...Q..........A......);d...\.e.......<\....).h........R)..#..5y..."9.hw...#..~....%+..........C....@.M.....F.e.......e5....e..,.......H.......<....a... .. ..7....h.F.3.....]........5t...n..H5..................^..j5.......T...F.ZQ5...C._P............;..+..............E8D...`.k... ....e..........G.................[B.........&...'..............P.......t.......O...........&O................x...$.".~.....HP....7...t...i..W........5......)....+.VPc.....Xa......[`...................."../.......[..............i...............Gc...D.>C......_.......a........Ms......p....1.%.......&%...#...@...$.i..'!....l.S.i. .u.s. .p.l.a.u.,. .c.o.n.t.a.c.t.e.u. .a.m.b. .l.'.a.d.m.i.n.i.s.t.r.a.d.o.r. .d.e.l. .s.i.s.t.e.m.a...........)Please contact your
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kconfigwidgets '&Manual del %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8727
                                                                                                                  Entropy (8bit):5.074794702863303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYk9XkehYAaIRbLbuyDTC32iBVzgel5y+wlerumnN:SGmFkG/IRbHuaAJWEr3
                                                                                                                  MD5:54FCE4226DCFC7F8551B69D9AD2A7618
                                                                                                                  SHA1:6FFF8F8DA93AADAA698CB50BD0A5F47EF3B6D4BC
                                                                                                                  SHA-256:E10019CDC51FB6BE90E44472B08F3184A5C26E2B5A3463B0EB8E239453515030
                                                                                                                  SHA-512:244468DD6F79A43801ED7CA024DA9E46750809F85A994D6D191AF139B0B935F1FC414D320246A157BEF25DEFEC0129C9F82B7E09090F4BBFB9DF41C24F58B7F6
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7937
                                                                                                                  Entropy (8bit):4.578793057188434
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:t2BQE8Gt3GTtzysy7DrLLgJqCzgHTbdd9+3w8C:gQE8U25zysy7DrLLgJqCzgHT5d9+HC
                                                                                                                  MD5:0C10C87C7A5B97ED3AD7B79E671AF317
                                                                                                                  SHA1:B70E8A0D62B4247352A6534B89D010656B9A3C91
                                                                                                                  SHA-256:4FA13D4307DBA8C27A5A60EF21B70BCD3F85CB369DCDD93E2737C741884D9198
                                                                                                                  SHA-512:82146295B701605E4F83A866EF04CE6766F2539CB37309261FD1B724C50F1AB67687BB35939CE4C2977B20103958DAC48C0673843EAD9C1DAFBF4D2693D2A922
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB.....(4......V.....?.[Z......{Q.......i......W....(.w+5...........................X. .......h`......on....p..I........]......R............w..9....1..,....H.F.......j.....k.y1.......J........u.......Y.......Y....................6.#...?.;.......n........^..............PY....x.PY....(.[a......c`..../...I...>...........^.....\m....D..Fu...,.RV....r.wR...............rw...s.............\...3.....^d....h..@......F.........2......q..............n.9...@.. .............i........h.<.p.>.E.l. .K.D.E. .s.'.h.a. .t.r.a.d.u...t. .a. .m.o.l.t.s. .i.d.i.o.m.e.s. .g.r...c.i.e.s. .a.l. .t.r.e.b.a.l.l. .d.e.l.s. .e.q.u.i.p.s. .d.e. .t.r.a.d.u.c.c.i... .a.r.r.e.u. .d.e.l. .m...n...<./.p.>.<.p.>.S.i. .v.o.l.e.u. .m...s. .i.n.f.o.r.m.a.c.i... .q.u.a.n.t. .a. .l.a. .i.n.t.e.r.n.a.c.i.o.n.a.l.i.t.z.a.c.i... .d.e.l. .K.D.E.,. .v.i.s.i.t.e.u. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>...<./.p.>. .<.p.>.T.r.o.b.a.r.e.u
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: ki18n '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7953
                                                                                                                  Entropy (8bit):5.239230346698048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KScfP3jwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1aeBPudf:RWFMfP3mpnZTh31D+utUWGGbRIuQJE+V
                                                                                                                  MD5:6C2A4F1568136577EF3454384F0D99BE
                                                                                                                  SHA1:E1C88057A90B749BE2786912EB5BD41654EC99A1
                                                                                                                  SHA-256:E2B03F3D3BC9BEA8DF3FBB55C3EF8D11A0401F1ED686E8248434AB9D86958B3E
                                                                                                                  SHA-512:104F098BD33822FC3614DDBDF31A4E68F677DE84481A708B61614B67828849B2951EFE2C5D3BFC7E1AD43747A7B571F9EFBBD1FF8B842ED4A68572DD5988721B
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kiconthemes '*.ico *.png *.xpm *.svg *.svgz|Fitxers d'icona (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1543
                                                                                                                  Entropy (8bit):5.142325199864158
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvHQSijKN04r+ohlVP98UxUfbt01gEISXmEtZHCX6GAzEQeyXsN:L3uBu5L8U6q14Yt/ey8N
                                                                                                                  MD5:7ABD0D1D3A0BB05D2DECB682CEB3B681
                                                                                                                  SHA1:2A9DFD7B666203C8325FD66A5156342DE830F29D
                                                                                                                  SHA-256:670B6F3E9E3D0D89E9E343C0361949EA85775D1A85F0D1335145788F5A9680A3
                                                                                                                  SHA-512:1515357274792DD7E76B680901614FB7676CB7AF5E6E9499E5D96A6612CDEDBAC25558997C189F3F7824834351F45AF253D5CD08B7A2DE9767FEC4D2391B3E17
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................O...........................................%......./.......:.......F.......O.......Z.......m...'...x.../....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kiconthemes.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-09 10:34+0200.Last-Translator: Josep M. Ferrer <txemaq@gmail.com>.Language-Team: Catalan <kde-i18n-ca@kde.org>.Language: c
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio 'El servidor ha indicat: \302\253%1\302\273'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):200452
                                                                                                                  Entropy (8bit):5.196960055831119
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:pvKhAaBSV9ESqfZQyNO1AYKAQeX+eBA+nL0ssVl5Y+DNS3SbBMjLgdrdNSBD9WRD:pMGofZQpaYKAQeX+eTrsVl5RDNCSbBOE
                                                                                                                  MD5:6EDD0253710FE6093C7224B8392A7BD2
                                                                                                                  SHA1:5C23AC8171CBF8AEB022B392A51F20F195BF860C
                                                                                                                  SHA-256:A52E03AD5D7CFACC35DC469D63D2E00168242650EC78EA22DD50866884C3F1F6
                                                                                                                  SHA-512:DB4890A5844FF4E7676B9D1F47CF5F19A3ED1B057C8345FD6EB292FF71EC19B562DB76E00B465A84B13952D2E271D2134B62BADC29B82653EC9E32A3F8B1AD0E
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):418
                                                                                                                  Entropy (8bit):4.5628084912237865
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwMx8cTKZehuPpMo95vrAMHFzaIBLkkM6SEYmYLkkMiKZe4okkMT:68NZ4ufhU019LYAZff
                                                                                                                  MD5:FFAF2A160ED0CA337F4E037897813C8F
                                                                                                                  SHA1:9C8C345DAB2E190638C605C6F235A758A17E57BC
                                                                                                                  SHA-256:CF9DEBE37D14E1BE191426DF1D59629C61C5F3016A0D79AA0B948A27C66A5442
                                                                                                                  SHA-512:40DB939F144175C14E3491317726FB831BD22143E779F004E8014B302C3EAEC7668C4F5BDC6EA951B23A1178C5DA53C3DE98C9ACA2D7C9EFAF881571BCF27141
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB... ..=........................S...Di...Z......C.e.r.c.a................Search........KFilterProxySearchLine.....6.T.o.t.e.s. .l.e.s. .c.o.l.u.m.n.e.s. .v.i.s.i.b.l.e.s..........All Visible Columns.....KTreeWidgetSearchLine.....(.C.e.r.c.a. .a. .l.e.s. .c.o.l.u.m.n.e.s..........Search Columns.....KTreeWidgetSearchLine.......C.e.r.c.a................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):251861
                                                                                                                  Entropy (8bit):5.273833484447654
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:gk3y80/DH2AdpLxg2XDiH/6NbxpUUHtuFMMvKAW/t/zmbpi3S/W6+ClgPaXFnPf9:UuU+6NbxpUUHtuFMMvKAW/1zgpi3S/zN
                                                                                                                  MD5:B1DF2555620F27347C22BD68992D2E49
                                                                                                                  SHA1:CA00437DD84269E0458FCA8FCC7C995B3DA9927D
                                                                                                                  SHA-256:373F31C9719214A4FD0314BE42D7F3FC2D25A4FE25358F5189196D3E4120D99B
                                                                                                                  SHA-512:E6A7C612FB68118C1B0C411973C48F8F03C5925871638E53071E0685E8FDE5C708A63D5AF06FD7B7FB3D569599550896C01A1CC45C77604F74E4CC1F740FE79D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kparts '&Cerca'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3028
                                                                                                                  Entropy (8bit):5.340574592616643
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Vgvqs1HDDKOORiQGVNiS7eqz0V5vpLn1NYGLwj0l4eh1HWGWWBXWW:61HDWOORiBl7veBnDTLz4YxBBXp
                                                                                                                  MD5:10194A5A6D4155FF79C30BC8057B00AE
                                                                                                                  SHA1:6F172765A438D7746F34400561CCC2D981E308FB
                                                                                                                  SHA-256:9732F2CAEC33A3D618B24102FEFE25BDD7E8AD291888C0E4A6855FF615BB8C62
                                                                                                                  SHA-512:21A6BAE0AA2C52C9066CDB15FB55160E7DC65383D833C03C086F2C3E722AAFBB6F5307B358D8B4B0490EE2E59C14934A828E9F7F9BABC7236F8CB7B66606A702
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.........................../...%.......U.......b...1...o.................................................../.......................&...'...D...N...........................4.......8.......6...-...,...d...................5.......J.......S...%...M...y................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: ktextwidgets 'Corregiu-ho, si us plau.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11264
                                                                                                                  Entropy (8bit):5.174668642926207
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXW+E6SNnaEoIPeQncbOwEoCBjL3yo/XxDkBvJL0UfQ081t:RwZNaED5cbORoy33yMxDUJwUG
                                                                                                                  MD5:35439F5C49EE80F5F049DF06AEB08708
                                                                                                                  SHA1:B0C7F26DAE06B3AF3C6472FB72AEBC75FC986A34
                                                                                                                  SHA-256:DCD4C3B6B7ADBEBBFD42595609C3F6CA8A2A191D51D6759C100F75F67727BA15
                                                                                                                  SHA-512:93C91125D482FE4C4D45BEF96235520B10F9C0C41AEC13C8E9FFE171597564C220B2408BB97D68C2695BF4A1E3C51719679244CBF54E7D2C757DC378A5CA0EDC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):45896
                                                                                                                  Entropy (8bit):4.653760534128399
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:VZcxscmttfHIyy/ihV7/e1R7WWKGt7w5I:VZcKcotgyXOWWVtD
                                                                                                                  MD5:E4F58778074C67428BE9D7C3ED591807
                                                                                                                  SHA1:23359EBC475DA466924CE3DC3D750D6FD7799711
                                                                                                                  SHA-256:0984375B651C0BE3C1815096A0D9B6F1E0F05D2125756B9519709B7AC614EE03
                                                                                                                  SHA-512:542A8EA9CBF785E1B052997A27977C3A9A59463F8596752549F2FF846DB9A89EC5EC45EB76AAEDFE862293AE711EE5565225BF2CA6C70E552E6E5767CFECD120
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB......+;...w..G....U..H,...L..R...1.......a5.......&...$..b*...}...t...T..g...L...........j)...`...............y..R........X.......t..{..."c..{..."...{...#..*.......*.......*.....!.*.D.....*.0.....+.....{.+.......J6...Y..Mez..i..N.T..lb.V....A8.Y....G..Z....j\.Zi...re.Zi...s~.Z....Rh.[Z...^[.mO......v....:@.v....:...........%...........+...6C.."%..u...pn...Z.......Z......~r..G;...%..D....$..%7...S..Sw..$....m..dc......Q...?..(1n.....,. .....R@3.....W.#...K.fQT.....u...u...G...0...v.......Jc..S......qj..........g..82...U..4p...D..T...u...........*@.&....Q..3q....%.C....!..XS...HV.l"....1.m....H..xW4..A...1...7I..(....?..2.......!...........v ..w9......6...s...6..........................U..._N.......~...)..{d..).......7.......Y../1#.....At3..0..X....^..x.D..#z..S...G... ...Bm.........."....S......<....:......~....?...W..f.......C...."..u).. ...y....D..K..&|D.....7(4..4..:....!C.D....k..Ow...7..WZ~..j..\...<..]+....F.t.0...<.~.$...9..........x...............Pc
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.524577208111624
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/NfA/H//6lNMk70/giAzloujWslt:Cwkq/Slek9iAz96Et
                                                                                                                  MD5:12040E5B13205D4DD6A1E6471D254944
                                                                                                                  SHA1:E864998ACA560621F715D97A31E11795ECFCB390
                                                                                                                  SHA-256:D9AB84A88932A325DB068D690E4933321DB3297F000DBA6E8F0A9291266CA547
                                                                                                                  SHA-512:796E474210E9007E392348062E3C58ACDD7682E2948AFD1615196C253CC0C34B9090666BBB95BD052998F152A9DE6C6DF9489203D86D3922FA294FDCB4A0D817
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB.......!....i...F......E.s.c.r.i.p.t.o.r.i. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kxmlgui '%1 (constru\303\257des amb %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30533
                                                                                                                  Entropy (8bit):5.190946035728604
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:nJnSHUTfnYq3t8WD0TuHK2LgJm8yOM+GZy:Y0T58U0TuHS+F+GZy
                                                                                                                  MD5:0CDB52FC68219311240CECC371FDA3F3
                                                                                                                  SHA1:B9B507F0E66066755DB5CCD917A3920DF7FBBFAC
                                                                                                                  SHA-256:F06EE42FEB0712F9DEC54BE49ABF9854B51E292B9501B33EEEFB1066970DDB84
                                                                                                                  SHA-512:0D8475A60BE7B082C3037AF9FFEEBBB1197195FD6DD54631D4376101C8C9B8F17032F7EE8AD3464B1ABFD9E156891B7E4D8860503A48FCE0226FBC2C5B25695A
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleo '%1 bits %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):54692
                                                                                                                  Entropy (8bit):5.26346400915505
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/Uk3N7KF4YJ3WHDZniTkAZhRQctzMa6sUlMOy:N2HKWHDliPQ0Qa6sUlMOy
                                                                                                                  MD5:AC36F647DAB61E6EE5304020B4C3CCA7
                                                                                                                  SHA1:A9A692B710CA984210FD3594A90659815E6F1578
                                                                                                                  SHA-256:F699ADB9303A0A22CBF2ED6D159262EA0F9F33423C5DB80FAC7E545A20372CEE
                                                                                                                  SHA-512:C2EF214CDAC2157271ECB03DF211743767045F4D96063520D09F793A63CC4433BE7D027AE386C4DC599A2E30EB86AA482792A8C93056F02886AB817C3083FB14
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 100 messages, Project-Id-Version: mimetreeparser '&BCC:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8565
                                                                                                                  Entropy (8bit):5.207563857970149
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6t0BQ0HiMrnf8mNt35y/nKWFlEOoTN/dk+g3AUXRMRn5+Ay+/C:C0BRHDrnf8mNt3koTN/d9g3AqCfy+/C
                                                                                                                  MD5:BF8437987A909D2812A0F43828074DEE
                                                                                                                  SHA1:B359851C397161A2BD3B7C7606135DCDE5BA4DC7
                                                                                                                  SHA-256:4D3903FE5579706CE276D5E49EB1756F5A003258213A1428356C0EB9B2CC52C2
                                                                                                                  SHA-512:D26DF4D5AC26A5E4D9897ADCD1C303CC823BC53C58E28503077C37687EA539E4915FCC0339C0302C286406ACBE3B749EF7B87A2D96382C7B659A5E6E2D000E2D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........d.......<.......\.......................................................................................................................................!.......;...&...Z........................................... ...........,.......I... ...g... .......-.......+.......................'.......@...V..........."...................................................#...,...3...,...`...)....................... .......L.......Q...]...Q.......I.......R...K...;.......W.......*...2...;...]...5.......F...............!...!.......C.......[.......n...........................!............... ...........+...D...A...,......./...............B...........,...+...?.......k...........&...............5...............................(...".......K.......^...0...l... .......L.......+.......;...7...(...s...............................................g.......m.......r.......y............................................................................................................... .......2.......D.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' S'ha carregat un document d'una p\303\240gina.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91651
                                                                                                                  Entropy (8bit):5.252631817656147
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIVxUr9wsYisx0qjjLZXos6FdqeGA8lyjVZn4OK0cWAvVkfDOWOGhEujPPZAEI5:M7+9wHp1PyjVZ4J0cW6VUDReujPPZju
                                                                                                                  MD5:E5617FC40BEB5E0393344906EB02582E
                                                                                                                  SHA1:F8D7A37065223E8D83044DC5518086E4065C149B
                                                                                                                  SHA-256:10E17B5E225B94B7BD4599789CE41CF8AB0509F226376CE738C8BC28EE448552
                                                                                                                  SHA-512:AF4A49CDB463DCFFD420AE6B048240DF63D1783FCA42E6B4C1F6625523EB62F3CF435F3908DA6363C40718BE554C15D58D38A32989F0360B6FE119D5DA41F54D
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular '&Carrega signatures'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5085
                                                                                                                  Entropy (8bit):5.092336643974537
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzz7szUPK1s/l27DBBEbSSpKPC0RhgiHvyuslEWBlUtd:NzYWKCzp52v5qUL
                                                                                                                  MD5:95D6AA20C34D2BDD61169EE5A66CB136
                                                                                                                  SHA1:2C60900B3D5AC46CCEF8BE0E483078CCC6595FFA
                                                                                                                  SHA-256:39BD9BA74CDCEB84792586C7FD3240CE57E781E3411664A55D920D1DDDF68711
                                                                                                                  SHA-512:1176F24A0115B67EDF74937A3BE8CA18CE1F3B102FBBB3B65A8FF7B45031CD51FCC707EF8895FE8367FB75A0BEB98435012FE708824B146066582ED0BC1B1BE7
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................Y...........<...)...K.......u...................*.......................................)...........................:.......S...........,...&...}...S...............................................................;.......K.......X...)...q...................*..........................................."...n...)...................;.......................Q...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16600
                                                                                                                  Entropy (8bit):4.330381806595962
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iSTxS1Dqg9EnzN4pZe3vw+CVbw8opXtRoDdTRA6u7RQ5jaUCXUcOSwdYL73gXfK6:rxS0/zGHjr3Kt7goeXPz8+vLt
                                                                                                                  MD5:22AE9A29D0C4C1D2B6A515179B0BC5AD
                                                                                                                  SHA1:DD5D89D3EBB90C8825456005772EF55E58C3D29D
                                                                                                                  SHA-256:30E2A9E1A83DD994A17E904A6E365CA9DA37FB92008DB9843BC9F0B474C594CE
                                                                                                                  SHA-512:75C3538DD833C53ABC8884D05191DE1AE621DC093F049688260586C75C0DCBF13B241178F994FEA91A5C178E741DFD9F41433E1CEED8073E51AED031653FD25D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......caB... .........8.......E.N..9..r.......y/......z8,..........*..m....+...AI..........!.......t.G1......_....................<......9h..b~......_......)pn.....g.....U........x...0X...n.../..........V........#......L#.....H.........n......ns.....pkc...{.{........|..8....D.....*.......;.....^.k.............l...w...........i..%%.....x.c..........;q..8....s......:=.!@...8}.3....................<...V....R..F...................:......../.N...z./.N..=w.0>...;..o.....A......:...*...&...vJ..9.......:..pks...J..Lt......B.......yS......yS..........ci..>.....T.C.o.n.f.i.g.u.r.a.c.i... .d.e. .l.a. .v.e.r.i.f.i.c.a.c.i... .o.r.t.o.g.r...f.i.c.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.......V.e.r.i.f.i.c.a.c.i... .o.r.t.o.g.r...f.i.c.a..........Check Spelling.....Sonnet::Dialog.....V.S.'.h.a. .c.a.n.c.e.l...l.a.t. .l.a. .v.e.r.i.f.i.c.a.c.i... .o.r.t.o.g.r...f.i.c.a............Spell check canceled......Sonnet::Dialog.....R.L.a. .v.e.r.i.f.i.c.a.c.i..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2466
                                                                                                                  Entropy (8bit):5.636497852920307
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:UJAGys83LHJ6255yvznRhPUPnM2qabW4GBpizTrdxbX+0+x5:UV787nuRgnKzBpibbXFO
                                                                                                                  MD5:F95D0FB53114202E4EFA94F4A7728AB5
                                                                                                                  SHA1:1C59D1C0065AAB8E88C425FBA271C9308E7F0700
                                                                                                                  SHA-256:0F8A85080AB6E620416CC38145F657320B9ED0580CBDB07ED7F6F90D8C0F711D
                                                                                                                  SHA-512:BCA081FC0C7B1628E6FE2CC614E43079F67B94E9B6FD11FED79E8ED71FAE7DF1BB457E5A0947E10AC2C106A0B598756B907A104AFC7AC4FCC593E0B0858B7995
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Catalan.Name[af]=Katelaans.Name[ar]=.............Name[as]=........Name[az]=Katalon dilind..Name[be]=............Name[be@latin]=Katalanskaja.Name[bg]=...........Name[bn]=..........Name[bn_IN]=..........Name[br]=Katalaneg.Name[bs]=katalonski.Name[ca]=Catal..Name[ca@valencia]=Catal..Name[cs]=Katal.nsk..Name[csb]=Katalo.sczi.Name[cy]=Catalaneg.Name[da]=Catalansk.Name[de]=Katalanisch.Name[el]=...........Name[en_GB]=Catalan.Name[eo]=Kataluna.Name[es]=Catal.n.Name[et]=Katalaani.Name[eu]=Katalana.Name[fa]=........Name[fi]=Katalaani.Name[fr]=Catalan.Name[fy]=Katalaansk.Name[ga]=Catal.inis.Name[gd]=Catalanais.Name[gl]=Catal.n.Name[gu]=........Name[he]=........Name[hi]=.......Name[hne]=.......Name[hr]=Katalonski.Name[hsb]=Katalansce.Name[hu]=Katal.n.Name[ia]=Catalan .Name[id]=Catalan.Name[is]=Katal.nska.Name[it]=Catalano.Name
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7538
                                                                                                                  Entropy (8bit):4.569230933035193
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:uTA8MmYUqzv//kZ2HRX2PWUbGJOUNlMqXj:ydMPU4v//TJ2PW1JO9qT
                                                                                                                  MD5:02EEDFA9B88DF362162FA9630356016B
                                                                                                                  SHA1:3D0438748FE2554A1213E16E4BFF62FF10D0C377
                                                                                                                  SHA-256:8DF49B8DFECEA57EE50A9F3FB24B8306AFD017530FEDB59C0D38747BD04F9FF6
                                                                                                                  SHA-512:F01AED4A940C8F1B0480C0D851D483826EAE7F2442A3E5917C7640C637503198BF69DE3F107C8853F497F3CF937BDF47490F24C15424EAD35F319E63E5DB1EB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......csB.......y...N...y.....N.......N.......V.....v..6C...c..6C...|...........,...`..........A~......>......>... ..Z........>.....n1.......:....6..:....;..x.......x..........................+.&.~...>.&.~.....<.~.....X.......X........g....1.......l.......s.\.......c.^.....hI......hI....k..b........N.....z6................u...... ....... ....#..S4......S4...........@..^....5...............#..:.....i..........A.r.a.b.a.t.i.n.a..........Arabic.....KCharsets.......P.o.b.a.l.t.s.k............Baltic.....KCharsets.......S.t.Y.e.d.o.e.v.r.o.p.s.k............Central European.....KCharsets.....*.Z.j.e.d.n.o.d.u.a.e.n... .....n.a.t.i.n.a..........Chinese Simplified.....KCharsets.....".T.r.a.d.i...n... .....n.a.t.i.n.a..........Chinese Traditional.....KCharsets.......C.y.r.i.l.i.c.e..........Cyrillic.....KCharsets.......X.e...t.i.n.a..........Greek.....KCharsets.......H.e.b.r.e.j.a.t.i.n.a..........Hebrew.....KCharsets.......J.a.p.o.n.a.t.i.n.a..........Japanese.....KCharsets..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):824
                                                                                                                  Entropy (8bit):4.646498671707859
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:Nd/TjjiQZe9+Vh+rPmKdSPBLRmKdSWlf5syBUxjiEhYKfsPh:jT3rZeA+rPmKdSlRmKdSixGxjz9+
                                                                                                                  MD5:A4F6A9B96D78D51D8C3870EC8707793A
                                                                                                                  SHA1:D0369E2A719E85948AEFFA86861961002EB37A7D
                                                                                                                  SHA-256:9A8EEE6E9937102E10C6831E22CA427CF2D746A655DD8116599494CE5E45E2B9
                                                                                                                  SHA-512:857C98706ED6735983F76C53E9B8E32FF33694E4DC68FFA77ACD451C4DC22560393BDAC3FE35BB0FB4EF17F2569AB31E38B5D1FB2584F7C2C46CECF5C437365A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......csB...P..VE......z#...L.]+......8[|......[......HP....o...t.....c.3...W..............i........$.V.y...i.s.t.i.t. .&.h.i.s.t.o.r.i.i..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.c.k............Automatic.....KLineEdit.......V.y...i.&.s.t.i.t..........C&lear.....KLineEdit.......V...c.h.o.z............Default.....KLineEdit.....$.R.o.z.b.a.l.o.v.a.c... .s.e.z.n.a.m..........Dropdown List.....KLineEdit.....@.R.o.z.b.a.l.o.v.a.c... .s.e.z.n.a.m. .(.a.u.t.o.m.a.t.i.c.k.y.)..........Dropdown List && Automatic.....KLineEdit.......R.u...n............Manual.....KLineEdit.......}...d.n............None.....KLineEdit.....$.K.r...t.k... .a.u.t.o.m.a.t.i.c.k............Short Automatic.....KLineEdit..... .D.o.p.l.H.o.v...n... .t.e.x.t.u..........Text Completion.....KLineEdit............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10275
                                                                                                                  Entropy (8bit):4.721985169260088
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:JwCcwSh7RCKr0a57LfMSf6tb6VOzFKyhh:JVcwg1CKr3LfMd6Gjhh
                                                                                                                  MD5:9C46BE6145D1920C5440DAD047A5AC15
                                                                                                                  SHA1:98D9D796154D2E8CE533E5245D270C9EA668A9F3
                                                                                                                  SHA-256:2F3AB2F6EECCF3DCDA93CF964767BE879C0A466D008A266B95CCFBF86E187B63
                                                                                                                  SHA-512:00B6E531C7EC2A6066A15508DE33EA64DB8149725EA1D4635A647488A191714E25FBFA9C5D51F228FFACA2CC704525D662CD90CCDFF17969F8F46F48DD62F553
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......csB...@.......P..J.......LD...h..T............=...y...;...D..............0...^...5......7.......L.......f............................A..........]............. .D...o.;.2.....H.......J+....D.J6......L.......V.....k.W.T.....W.b...Q...5..............A......);d.....e.......<\......h........R)..!..5y... C.hw...!..~...."........P..C......M.......e.......e5....[..,.......H.......<........ .....7....R.F.3...p.]........5t......H5...4..............T..j5.......T.....ZQ5...+._P....B..........+..............E8D.....k........e...~.............b..........[B.........$...'....v.........P....i..t....w..O....}......#.................x.....".~...).HP........t...E..W....Z...5......)......VPc.....Xa......[`......................./.......[..............i...............Gc.....>C....=._.....w.a.....7..Ms...u..p......%.......&%...!...@...".i..$.....R.P.r.o.s...m. .k.o.n.t.a.k.t.u.j.t.e. .s.v...h.o. .s.p.r...v.c.e. .s.y.s.t...m.u...........)Please contact your system administrat
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '&P\305\231\303\255ru\304\215ka aplikace '%1''
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8572
                                                                                                                  Entropy (8bit):5.26662078768093
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYlvO6UehYAaIRbLbuyF1txT+ugXdJ9xKX:SGmFW/IRbHuE1z+txKX
                                                                                                                  MD5:C1C63B140A0BE4F5CF536AE740811467
                                                                                                                  SHA1:4A6D0E0AE963F966D2FB0D8C6D6C608B67323C39
                                                                                                                  SHA-256:5D1FBD13821A07DFDF72E54178C195360FFCE3B58A13B6AD94AD90615A005E91
                                                                                                                  SHA-512:3AED8E732D002A787538AA9D5DEE89B58F15E2BB06947409000F9342748D15C2B31DA29B96CDFA0DDD476673342280FE88FE8914AEA8067D7C14C41D1D1CF7F0
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6938
                                                                                                                  Entropy (8bit):4.706170769623851
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:fpST6wf8Gz4jcmlhvl26lx1Erj7VbqszcK1:f/wLirv06b1ErIszca
                                                                                                                  MD5:B971CCDA4193CD139558CB5080C1BF7B
                                                                                                                  SHA1:E6F7C90E608D7AC6D6351ED5B41ECB7C62817C3C
                                                                                                                  SHA-256:F739B2BA78B9F005FFB7CA1F07806BE0F651E30B8EA57C6069C5E3E9417646A6
                                                                                                                  SHA-512:547D0F6013C5DEFDB7D1867EBD3E0F6A6167954FF8D9AC5B5547F755C2055E7B1EDC8C29007F9FB7F6096A5AB5C6BF488E281D0CDF7F2780E5C85852A09B260D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......csB.....V.......[Z......{Q.......i......W......w+5............................. .......h`....4.on.......I........]...>..........9....M.F.......j.....d.y1....@..J........u...L...Y...7...Y...w..............'.6.#...f.;.......n........^..............PY......PY......[a......c`.... ...I...5...........^.....\m.......Fu.....RV......wR....N.......q..rw...d......t........^d.......@....k.F.........2...A..q............R.n.9............i...F......<.p.>.K.D.E. .j.e. .p.Y.e.l.o.~.e.n.o. .d.o. .m.n.o.h.a. .j.a.z.y.k.o. .d...k.y. .p.r...c.i. .p.Y.e.k.l.a.d.a.t.e.l.s.k...c.h. .t...m.o. .p.o. .c.e.l...m. .s.v...t.....<./.p.>.<.p.>.V...c.e. .i.n.f.o.r.m.a.c... .o. .i.n.t.e.r.n.a.c.i.o.n.a.l.i.z.a.c.i. .K.D.E. .n.a.j.d.e.t.e. .n.a. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>...<./.p.>..........<p>KDE is translated into many languages thanks to the work of the translation teams all over the world.</p><p>For more info
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8004
                                                                                                                  Entropy (8bit):5.251340486740593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSZA2wRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pceYL0dw:RWFu1pnZTh31D+utUWGGbRIuQJE+pM5g
                                                                                                                  MD5:4E9D496E001210228C1A5C6F43FFFEE7
                                                                                                                  SHA1:77AA3C97C5E033D2E357A94874A30ED8E7B30C57
                                                                                                                  SHA-256:9C13C24ADAF4A7EB7D9AB7E6E2820115FE8D8EAFF374228FD0C279D10688980B
                                                                                                                  SHA-512:AC3EAAAE62EEC0D3915CB9B96D495D5775472D62784EBF2D211D824FEDA868FCC580F15481CDC3C4C1DE81816A637DAA84611E6FA5D34C1582CA364C72201918
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Ikony (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1494
                                                                                                                  Entropy (8bit):5.32220128134953
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvLVW/8h4r+ohlVP98UxUfot01N6M1XmGxDUAHgKpi4qX8NC90l:L3JwL8U6F1mkvpi4g8NC6l
                                                                                                                  MD5:5C0C143D22E0CAFF44F9C34EF76E7C59
                                                                                                                  SHA1:960CA0E2530DF63D937EA6E43D0EFCD2A31EE85B
                                                                                                                  SHA-256:4B5C709D2EC7C81FC2C659B1B67D9E5A700697621555DB4BB052EF6C31033DC2
                                                                                                                  SHA-512:B0E852D0A568C509E93FDD09048E1B646219DBC6A47E08495AEDAECCFDF56105D888D8ECA360EE02F1FC55C7C0CF238BE0A9AADAAF33669315414C68B0BF8275
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................E........................................................... .......,.......5.......?.......N... ...X...-...y................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2023-02-17 16:20+0100.Last-Translator: Vit Pelcak <vit@pelcak.org>.Language-Team: Czech <kde-i18n-doc@kde.org>.Language: cs.MIME-Version:
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1300 messages, Project-Id-Version: kio4 'Server odpov\304\233d\304\233l: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):176350
                                                                                                                  Entropy (8bit):5.448377532787321
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:nOPPr+oVS1zKqn9/n6THidgBo6C/EESizKuMoZwGfLf7RHT7MBBS:nrk91ESVoZ9H
                                                                                                                  MD5:409A5547AA3054C12E787590D7CA8508
                                                                                                                  SHA1:29263B37589E141404284B0382815577131683A1
                                                                                                                  SHA-256:C84B442DCE947ABC93ADE1BCFFC36110AE7DAEC67506BBAA28F83D23C1706BCF
                                                                                                                  SHA-512:35C2C8B764B47FD0AD530BA03CA45C0E30DF6A72A79428E9789BF3F439A66771604122082D7C410EC6887FF5E7A5B3451BF379E48AB79219AD2E91160B9CC77C
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................(......\Q......pl......ql.......l.......l.......l.......l.......l.......l.......l.......l.......l.."....l..(....m..(...Fm..,...om..3....m..K....m..5....n..+...Rn......~n..T....n..:....n..b....o..=...uo..j....o..]....p......|p.......q.......q.......q.......q.......q.......q.......q.......q.. ....q.......r.......r.......r......'r......0r......Dr......Or......Zr......fr......qr......xr.......r..+....r.......r.......r.......r.......r.......r.......r.......s......5s......Os......\s......ds......ls..<...ys..A....s.......s.......t.......t.......t......&t......8t......>t......Ut......`t......lt......qt.......t../....t.......t.......t..E....t......(u......8u......Lu......`u......pu.......u.......u.......u.......u.......u.......u..%....v..T...?v.......{..............j.......S.......X..._...'...T.......#..........................1.......B......................x.......................4...m...@...............................................6...m...........b...s...:...............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):420
                                                                                                                  Entropy (8bit):4.682417894997599
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwoNRkBE+ZehuPpMxMZhUilTMRBmvLBFzaIBLkkMRsEr1vLnmYLkkMnBE+Ze4okW:sNRIZ4uPhUiB7zf1e1zmYUZfAh
                                                                                                                  MD5:3632FD1987234D0E4D11D5B36169B3CB
                                                                                                                  SHA1:D18C4787A4684F31A761C514FE63A3437B1613EA
                                                                                                                  SHA-256:9F780B801C63A74B124AC4F808432FF820381A32211AA2EE049147A878B1FA73
                                                                                                                  SHA-512:02A353F5074F3FE3FF60F40956EAA655E84480FA9CED34D008434414B4525612AD35C494E9EE43763780D23157AF0E7C15E4698A13247C5F364F89317875E90C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......csB... ..=........................S...Fi...X......H.l.e.d.a.t................Search........KFilterProxySearchLine.....2.V.a.e.c.h.n.y. .v.i.d.i.t.e.l.n... .s.l.o.u.p.c.e..........All Visible Columns.....KTreeWidgetSearchLine.....&.P.r.o.h.l.e.d...v.a.t. .s.l.o.u.p.c.e..........Search Columns.....KTreeWidgetSearchLine.......H.l.e.d.a.t................Search........KTreeWidgetSearchLine............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 922 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):74596
                                                                                                                  Entropy (8bit):5.536837147048258
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:3jDuuUEPcqVMb/663ipPXNU0OgEonYpcROQahjlemGn3ZU0ogd:3jKuUEkAMb/CzEo/OSd
                                                                                                                  MD5:F20D782D994A4A980D0A5343542D2BDE
                                                                                                                  SHA1:A462436B0BB798B711FA176C3E36DE8932A7B474
                                                                                                                  SHA-256:2E7DAD19DFFF8CB384767E56933611B8736F50400C8BC45D86476D71D2E74C6A
                                                                                                                  SHA-512:61FEC5CD89B4946194B359CFDDEFD7B6003BE1E87266FB7C9099BC114500708FD8D6332F0189D629C84DF9F92D238624576B37BEF173AB099FC2FE7B20729ECF
                                                                                                                  Malicious:false
                                                                                                                  Preview:.........................9.......L.......L.......L.......M......$M......+M..*...GM..1...rM..%....M..!....M.......M.."....N..?...-N..J...mN.......N.......N.......N.......N.......N.......O.......O..#... O..'...DO......lO......{O..+....O.......O.......O.......O.......O.......P.......P.......P......,P......=P......DP......JP......RP......jP..#....P.......P.......P..3...dQ.......Q.. ....Q.......Q..0....Q.......R.......R......2R......QR..#...UR..F...yR..F....R..$....S..'...,S..(...TS......}S.......S.......S..7....S.......T......(T......7T......IT..R...XT.......T..3....T.......T.......U......:U......MU..!...lU..Y....U..Y....U..\...BV..Y....V..-....V..4...'W../...\W.......W.......W.......W.. ....W.......W.._..."X..1....X..2....X.......X.......Y.......Y......2Y......RY......rY.......Y.. ....Y.......Y..+....Y.......Z..!...%Z..!...GZ......iZ.......Z.......Z.......Z.......Z.......Z.......Z.......[......-[......\[..!...w[.......[.......[.......[.......[.. ....[.......\......5\..%...R\..5...x\......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 29 messages, Project-Id-Version: kdelibs4 '&Hledat'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2819
                                                                                                                  Entropy (8bit):5.49426606649966
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rjcDSSUcVKOORiQdNiS7eqz0V5vpLo1sR9b8aGWTpB9vdA:cxYOORi6l7veBomR9YaGWTrA
                                                                                                                  MD5:9935072333F1F69BEC0FD6112F44530F
                                                                                                                  SHA1:7B1EDA822E70555F16AA6CE666FAE5F076259BF5
                                                                                                                  SHA-256:C97B2F0B8D71FB4168E421AB6F421AFB0A87BA9EA3E704673E30641F5AAD132D
                                                                                                                  SHA-512:840752887B0AB404B8BF8667E640C6005D455B5CDA117E930872F4BF427304B69ED8653A360122614B32BE14D23A89C1C2CB55F2D694951E892BA907E5879E89
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...........@.......Z.......w...........................6.......................#...)... ...M.......n.......v...........,...............................;.......V...+...D.......G...............................5...................,...*...<.......g.......r.......z.........................../.......................!...........2.......Q.......Y.......i...)...............................J.......J...,...?...w...<....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:check
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 130 messages, Project-Id-Version: kdelibs4 'Pros\303\255m opravte.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10891
                                                                                                                  Entropy (8bit):5.357276789781712
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:x/MvEulKbsmvaEoIPeQnc7OwEoCBj28ydYIZ4sKVQV9HUU0pHn6KIPKsk1jc:l0cbQED5c7ORoyy8yOI+Q9HUBHAFl
                                                                                                                  MD5:B8AFDB7CD8A04D390F19BCD51551ECC0
                                                                                                                  SHA1:B72A4DBE8BD6C0D71F6C44F854B26A68FD364FC5
                                                                                                                  SHA-256:6FF07BA24272F21DD2EF0780F66B47D5513E845417FD4EA51C32CBF0B53AEE01
                                                                                                                  SHA-512:D969EBB4E1EC9711279D4C7F6B192D951AD83D31C298EAFAB6CAC5803CDC7FF085DBFD060F0433931307A2BCD3C9D18691287D3D137C5BEA4B56E58800907030
                                                                                                                  Malicious:false
                                                                                                                  Preview:................,.......<...............................................$.......-.......<.......B.......Q... ...c...).......-.......[.......m...8...........*...P.......{......................................................................./.......G.......`.......v...................................................#.......'...+...*...S...+...~...-.......'.......%.......!...&...,...H...%...u...$.......'.......&.......4......./...D...$...t...".......................%......./..."...$...R.......w..................."..............."...........*.......D.......V.......p...................&...........................................!.......1...'...C...D...k.................................../.......+...).......U.......a...J...z...C........................... .......*.......4...,...A.......n...................................!.......................)...........%...........f...6...........................................................;...(.......d.......v.......................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41199
                                                                                                                  Entropy (8bit):4.847922315141273
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:dDRX4ctUbd71sVsx0K6WSP/3WW2mM0QKr:Mcad71+sqHPPWWXMw
                                                                                                                  MD5:327018FFDBD1E8878299AE669B479B3F
                                                                                                                  SHA1:0C6950B21145E32C9A07A798BE75E2BB7064E2B9
                                                                                                                  SHA-256:C00C676BB8307A3A0297478CDBD03F60500E715A7A829B831D83A9ED698DB927
                                                                                                                  SHA-512:9491260780C94607A5F76A6DCB6344420C28256A2508098740FBCAC5DB88791C6DF285BE289EC6ED411B6F9DCE99D160764B9C96ECE3644EC3BC091131F229D6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......csB...8..+O..}...G.......H,......R...+.......U?...........$..VL...T..[...L...........]U...`.......y..H................?..{....2..{.......{......*.......*.......*....z..*.D..}..*.0..}..+....~..+.....b.J6...M..L.b..d..L.b..e\.Mez..\S.N.T.._..Q....+T.V....9u.Y....@".Z....]..Zi...d..Zi...f..Z....G..[Z...Ry.mO...)..v....3..v....4*.......t..%....9......%...6C......u...b....Z.......Z..v...~r..?....%..=^...S..H...$.......dc..(B..Q...7..(1n.....,. .....R@3...1.W.#...m.fQT...W.u...h...v....n.....c...........g..2....U.......D..I ..u....D.3q......C.......XS...@..l"....%.m....@..xW4..9...(...x...2.......!...........h...w9..z...6...fq..6...{G...............'.....J..._N..t....~...9......1k......Mn./1#...v.At3..*..X....S..x.D...C..S...@W.. ...:..........."...........5i...:...r..~...y....W..Z.......;...."..g... ...k$.&|D...?.7(4...N.:.......D...._=.Ow...1..WZ~..]..]+......t.0.....~.$..............x............@..Pc..............H............{......zB..z....n...U..C.......t....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):114
                                                                                                                  Entropy (8bit):4.7062163692567625
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/fo/9BlQlFlAOt/giAzloujWslJchn:CwQNAO6iAz96Eqh
                                                                                                                  MD5:41BD59535874165FB3BA78AD2BE1DA97
                                                                                                                  SHA1:2E23E1674DB9A680DC7DE96873EE61B84C6D2A86
                                                                                                                  SHA-256:C126A629DC0DF69C2ED9B11DF9819F9A398AACB9D44736D40B8248AE8A7468D3
                                                                                                                  SHA-512:2431301E5A97E63683CC4B36FF106ED007BCFCD32627C024D40CA7BB0A0C2BB43183A5E883AB3D79A16F2EF69B108D70D6F8B964D08ED50CA22807082BFE067E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......csB.......!....i...>......P.l.o.c.h.a. .%.1..........Desktop %1.....KWindowSystem............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 226 messages, Project-Id-Version: kdelibs4 '%1 (sestaveno oproti %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29191
                                                                                                                  Entropy (8bit):5.435603896687545
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:iSg38B9VwokVLJgoiZIYHUT+kodAnAdC3thJEdS9k2FDm+2aQ6N6TjUGjrDJ5jGE:iSS8B9VwHSHUTfIJC3t8SjzbQ/UGF5j
                                                                                                                  MD5:1D48A9C2A153C94F7CFB852A43D36328
                                                                                                                  SHA1:DA33AB37CC1B48B401729D4B601DFEFA2E424FD6
                                                                                                                  SHA-256:DA8213F31A338B4FCA88C1422F40F2B466F3BD4B41CE60AE762CB82E716717A8
                                                                                                                  SHA-512:029410F477739529524EE6D9FA907867EB5A0FD00869A6AF2412C87EF7A9388B16A26F9387F08E9ADB5736B58C270E538A3421EDA4D441E5DD113A35FC6EBD81
                                                                                                                  Malicious:false
                                                                                                                  Preview:................,...3...<...................(.......B...H...............q...g...........i...e...........i.......t.......z...........................................................................................0........... .......>.......\...1.......6...C.......z.......q ......E".......#..l....%..w....&.......&..(....'.......'..!....'..$....'.......(......7(..!...V(......x(.......(.......(.......(.......(..$....(.......)......3)..'...S)..V...{)..r....)......E*.......*..t....*..i...f+..,....+..-....+..2...+,..P...^,..c....,..+....-..(...?-..*...h-.......-..!....-.......-.......-..........7...!.......Y...A.......@.......(..../......4/......J/......a/......x/......./......./......./......./..!..../.......0......40......E0......_0......u0.......0.......0.......0.......0..)....0..*....1......A1......[1..*...w1.. ....1.. ....1..9....1.......2......M2......l2.......2..!....2.......2.......2..'....3......53......I3......R3......Y3..:...e3.......3.......3.......3.......3.......3.......3......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 294 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):21449
                                                                                                                  Entropy (8bit):5.377095124725665
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:9dzOq/vdTbPeB1X3u8Oj+mfFxs82uyHDbUanjL73yC8uVCk/qqF+DtkX:9d7pbP2X3RN472uyHDwanjL78kqqF+Dk
                                                                                                                  MD5:DFF7CFA65B4393983ADAEBA5B2135ED7
                                                                                                                  SHA1:DC8E570D4718093BA766972924A9E340C0B02E15
                                                                                                                  SHA-256:6ABDF1E9E1134FD8408DBEE9A139DD261FEB501DD233BF40A921AA8B8F0D1546
                                                                                                                  SHA-512:C04CD3A09597C0614B2AADA8A27BB3254A720CFCCB276D7EFA2778D7D71581375FA86A1AF3FD89792D857EDFF293B10BEB014FBCAB8799129200374800C38085
                                                                                                                  Malicious:false
                                                                                                                  Preview:........&.......L.......|................... ...................................................+.......F.......^...#...z...9.......................)...................!.......2...R...:...[.......X...........B..."...b...[.......a...........C...............................4.......R.......m...................!.......1.......L.......7...^...c.......`.......%...[........................................................ ....... ....... ......( ......7 ......R ......o ......{ ..0.... ....... ....... ....... ....... ..'.... ..'....!../...9!../...i!.......!..#....!.......!.......!.......!.......!......."..+...!"..+...M"......y".. ...."..;...."..$....".......#..*...'#......R#......f#......z#.......#.......#.......#.......#.......#..D....#.......$......*$......C$......J$......V$......_$......p$......w$......|$.......$.......$..'....$.......$.......$.......$..#....$.......%......!%......,%......7%......H%......X%......d%......p%.......%.......%.......%.......%.......%.......%..)....%..)....&......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 921 messages, Project-Id-Version: okular 'Na\304\215ten dokument o %1 str\303\241nce.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):74227
                                                                                                                  Entropy (8bit):5.450002121631335
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:4zEHXHTN+1vBy3WK90qYT3/PdFqVbC7gMxmd:qEHXHTN6qwvgbgWd
                                                                                                                  MD5:759F439FDA699A03B5F9951551871A48
                                                                                                                  SHA1:CD16E4698C239C7203B3B2D4A8E5E9632E519DD6
                                                                                                                  SHA-256:0A7CF51D313B5E0A178F3A22CCF60DB7709B05E158BC380FCE763BAFE0E8E9BA
                                                                                                                  SHA-512:C915393FF6FFDB535C9372AF2E764E5741FC292D3FA52626D824B46B84AD598B699D3C770ABD36A6444BD99135348F28CA0F9E0BC6B62A7262B77AA94F539654
                                                                                                                  Malicious:false
                                                                                                                  Preview:.........................9.......L..8....L.......M......4M......AM..5...OM..0....M..-....M..@....M..@...%N......fN......jN......rN......zN.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......O.......O.......O......$O......(O.......O......KO......VO......]O......gO.......O.......O.......O.......O.......O.......O.......O.......O.......O.......O.......O.......O.......P.......P.......P......!P......,P......4P..F...:P..<....P..$....P.......P..L...{Q.......Q..L....Q......!R..g....R.......S.......S..w...%T.......T.. ...0U......QU......lU.......U..9....U.......U.......U.......U.......V......-V......JV......eV..I...}V..d....V..'...,W..)...TW../...~W..-....W..-....W..)....X..,...4X..+...aX..*....X../....X..,....X..,....Y..+...BY..J...nY..8....Y..=....Y..7...0Z..=...hZ..:....Z..'....Z..G....[..\...Q[.......[......D\..*....\..e...$].......]..?...X^..%....^.......^..#....^......._..#...._.. ...C_..#...d_..7...._..4...._......._..V....`..x...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 49 messages, Project-Id-Version: okular_poppler 'Na\304\215\303\255st podp&isy'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4907
                                                                                                                  Entropy (8bit):5.315406455570646
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:tBidfcXHL2PK1s/l27DBBEbSEwDOfL+maWCPmPosP+bi:CJaLcKCADU+TWmmPorbi
                                                                                                                  MD5:D07A85E8B8104BCC3DBE88CA5ED51814
                                                                                                                  SHA1:D1F5E6C4D0C3F25CF230478EE7005676B7EC26C5
                                                                                                                  SHA-256:50F85E75E5346B031D958AF34769140A1D7BB87E7ACB34CB23C4FF6DFBBA7980
                                                                                                                  SHA-512:42FE2C10F743B4E2DE4A1E31F116602DF59932B4185CA778FC1366DBC1C056877B9CBC5783350DE9DA120E8C5A895FEAC733E70DBB0E596E2AC625531C091402
                                                                                                                  Malicious:false
                                                                                                                  Preview:........1...........C...,.......8.......9.......J.......a...+...v...L...............#...................$... ...+.......L............................... .......;.......L.......b.......v.......1...+...8...z...d...........=...........<.......?.......Y.......c.......g...........................'......................."...........#.......,.......2.......E.......]...^...c...................*...............t.......D...................c.......u...................^...............*...".......M.......X......._.......~...............(.......B... ...P.......q.......................................................@.......^.......j...+...m................... ...............................%...........".......6.......L.......{...................................G...................!.......8.......g...z...k...D...................+.../..........................................................................."...........*...................#...).......................................'.......0... .......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15302
                                                                                                                  Entropy (8bit):4.578731042617387
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Z+37eMOwfBzhoKVvFhqHoW8Ge3OO3MTDs/Kii3O+vbNmviGCUcuGwX9rwpEaQHfn:Z6ggqXuimwpEB30cauemvJD9
                                                                                                                  MD5:41675ABD70759398C1B4F57E97156A0A
                                                                                                                  SHA1:573518C41429B49C97303374954EF41A29F0ED5C
                                                                                                                  SHA-256:D864101E86B882E5B3B2DA4499959C41AA4EA51094130D02AB90A3B35A6D6B71
                                                                                                                  SHA-512:4BC56098DD6332CFFF230CB98943C70F6C785BFE942C6E567A053180C3177D49BFEB151EF0E8B43E2259A2F19A3D683FCD089DB5A3844B8B49DA23FF98516219
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......csB...8.........8.......E.N..4..r.....t.y/......z8,..........'..m....(t..AI...........3......,.G1......_....................7".....4...b~......_......)pn.....g...........F..x...,....n...........6..V........#...R..L#...%.H.........n...4..ns.....pkc.....{........|..4M...D.....*.......;.......k.....).......t...w...}.......O..%%...k..*.......*....M..*......x.c...r......6...8...........5..!@...4..3.............=......7...V.......F...................J......../.N...../.N..8Y.0>...6..o.....S......5h..*...$...vJ..5#......5..pks......Lt...7..B....b..yS......yS...........i..9b....8.N.a.s.t.a.v.e.n... .k.o.n.t.r.o.l.y. .p.r.a.v.o.p.i.s.u..........Spell Checking Configuration.....Sonnet::ConfigDialog.....*.Z.k.o.n.t.r.o.l.o.v.a.t. .p.r.a.v.o.p.i.s..........Check Spelling.....Sonnet::Dialog.....6.K.o.n.t.r.o.l.a. .p.r.a.v.o.p.i.s.u. .z.r.u.a.e.n.a............Spell check canceled......Sonnet::Dialog.....:.K.o.n.t.r.o.l.a. .p.r.a.v.o.p.i.s.u. .d.o.k.o.n...e.n.a............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1959
                                                                                                                  Entropy (8bit):5.596785182778606
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:FM3YT5Im3bA2ujFw5rJTZ7RmI16h/4W4ZCTGD1+KSv:yI6dx+5rv8I16trdGJu
                                                                                                                  MD5:CD9A98092A70DD3CAF27E5974D8919C3
                                                                                                                  SHA1:D69A2B783C012B9C78CE814E408676623109862A
                                                                                                                  SHA-256:CA689CDF00F3FC97EFFBFED6EF6ABD7BC499BAB2C2491D582CFE77E3734ADAEC
                                                                                                                  SHA-512:233B9AFA26E1CCE8F06190F178F0C31559C21170AB9012424F873F0094EA07EC4863DC79D2947197E0F2B449A055F2231448B84024A977E6DF2BB5E625D92DA9
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Czech.Name[af]=Tsjeggi..Name[ar]=...........Name[as]=......Name[az]=.ex dilind..Name[be]=........Name[be@latin]=.e.skaja.Name[bg]=......Name[bn]=....Name[bn_IN]=....Name[br]=Tchekeg.Name[bs]=.e.ki.Name[ca]=Txec.Name[ca@valencia]=Txec.Name[cs]=.esk..Name[csb]=Czesczi.Name[cy]=Tsiec.Name[da]=Tjekkisk.Name[de]=Tschechisch.Name[el]=........Name[en_GB]=Czech.Name[eo]=.e.a.Name[es]=Checo.Name[et]=T.ehhi.Name[eu]=Txekiera.Name[fa]=.........Name[fi]=T.ekki.Name[fr]=Tch.que.Name[fy]=Tsjechysk.Name[ga]=Seicis.Name[gd]=Seacais.Name[gl]=Checo.Name[gu]=....Name[he]=.'....Name[hi]=....Name[hne]=....Name[hr]=.e.ki.Name[hsb]=..sce.Name[hu]=Cseh.Name[ia]=Tchech .Name[id]=Ceko.Name[is]=T.kkneska.Name[it]=Ceco.Name[ja]=.....Name[ka]=.......Name[kk]=......Name[km]=....Name[kn]=.....Name[ko]=....Name[ku]=.ek..Name[lb]=Tschechesch.Name[lt]=.ek.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8412
                                                                                                                  Entropy (8bit):4.297474653798865
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:XmsXBKgjK91ugRWRutCoi+AwHwCc3og7Zc3vYNrgQGEasHvZUUGjEq3TQog7QUNf:Xm2oS7Cce/Yp6kr/DG9VXw
                                                                                                                  MD5:CD7473B9FA2588A01BB8DEC2CD5FE25F
                                                                                                                  SHA1:779DF273B58FDEE47245821432B881845FC8EEFC
                                                                                                                  SHA-256:1A2F4461F02ACA53E5C9538D4E197F8232F731FF8A9A213983D9BFE196DC5A38
                                                                                                                  SHA-512:28943CEA72DDD13E5DF672B87003ADEA11A6DAB10CA48CEEB3092F03A87AACAB4A05FA8F3EAA9F143E7B757AAC6E2805C95712008A5A91F242BED11EDFFE0068
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......daB.......y.....N.......N.......V.....`..6C..._..6C...*.......h...,..............A~...)..>......>......Z........>...V.n1.......:....2..:.......x.......x............................&.~...,.&.~...Q.<.~.....X.....e.X.....?..g............d.........\.....N.c.^.....hI......hI.......b........N.....z6................u...... ....2.. .......S4......S4...q.......0..^....+..................:.....i...4......A.r.a.b.i.s.k..........Arabic.....KCharsets.......B.a.l.t.i.s.k..........Baltic.....KCharsets..... .C.e.n.t.r.a.l.e.u.r.o.p...i.s.k..........Central European.....KCharsets.....$.F.o.r.e.n.k.l.e.t. .k.i.n.e.s.i.s.k..........Chinese Simplified.....KCharsets.....(.T.r.a.d.i.t.i.o.n.e.l. .k.i.n.e.s.i.s.k..........Chinese Traditional.....KCharsets.......K.y.r.i.l.l.i.s.k..........Cyrillic.....KCharsets.......G.r...s.k..........Greek.....KCharsets.......H.e.b.r...i.s.k..........Hebrew.....KCharsets.......J.a.p.a.n.s.k..........Japanese.....KCharsets.......K.o.r.e.a.n.s.k......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):776
                                                                                                                  Entropy (8bit):4.57905555251574
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:X/A461Y9+U+lf8/LIZQ99BLWUtBzuxvVSdUhcm:X/m1Y8GS4TxuxHh
                                                                                                                  MD5:211979366CA6653C8B928A5A36D8284B
                                                                                                                  SHA1:876A6977834196437A94BDC510B9A9F27FEFC133
                                                                                                                  SHA-256:FA2E0768147F9338344E4A11C96C2D6FF6F5BD3B8A642549890A7EFC0C2D54A0
                                                                                                                  SHA-512:1EC04ACF3A388F0C04D4A8A94CF73C17E2C1B21A672A4CD7001F9D863CF0AF2B326524F76E4500BD09241E25964D344C7409B27D3EDF130B6F5C1D35DC62A8A7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......daB...P..VE......z#.....]+......8[|......[......HP....C...t.....c.3...M..............i..........R.y.d. .&.h.i.s.t.o.r.i.k..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.s.k..........Automatic.....KLineEdit.......R.&.y.d..........C&lear.....KLineEdit.......S.t.a.n.d.a.r.d..........Default.....KLineEdit.......D.r.o.p.n.e.d.-.l.i.s.t.e..........Dropdown List.....KLineEdit.....6.D.r.o.p.n.e.d.-.l.i.s.t.e. .o.g. .a.u.t.o.m.a.t.i.s.k..........Dropdown List && Automatic.....KLineEdit.......M.a.n.u.e.l..........Manual.....KLineEdit.......I.n.g.e.n..........None.....KLineEdit.......K.o.r.t. .a.u.t.o.m.a.t.i.s.k..........Short Automatic.....KLineEdit..... .T.e.k.s.t.f.u.l.d.f...r.e.l.s.e..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9062
                                                                                                                  Entropy (8bit):4.6474358819436405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:X/YfSk4H2RfdWhtnUguLDdtXdme5YoAQ5Kdg6fwC1cqoCH0wdz5YKGJpJBdGQFxT:X/YmGQuLNme5YQ5KdxfPvUZT8QFxFT9
                                                                                                                  MD5:230837ACF19A6F989979AA2581D14951
                                                                                                                  SHA1:AB2D527035EEF8BD2106AA7C6C4C94CD4557B34D
                                                                                                                  SHA-256:8108E0E4D0A51FA6F7648421BB9A8B871527C022F7FA5374496672C8142251C9
                                                                                                                  SHA-512:21C47FAC4FBCD967B64B26590C6542F02EE80D3FE4DE85C02A1591EC00551A9836827A07DFB5ADF0A8DE991AF85A15D9A8E47785B874A75FE1D9B35C18698A60
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......daB..............J.......LD......T................y..........%...0.......5......L.......f....................f........................ .D...Q.;.2.....H.......J+....".J6....S.L.......V.....K.W.T.....W.b...5...5..............A......);d.....e.....u.<\......h........R)...d.5y......hw......~.....z....... ..C......M.....F.e.......e5.......,.......H....~..<......7....T.F.3...8.]........5t......H5.....................j5...C...T.....ZQ5....._P...............+....}.........E8D..........m......H..........[B...^..... ...'....F.........P....`..t....M..O....o.......z................x.....".~.....HP....-...t...5..W....A...5......)....[.VPc.....Xa....k.[`....u................../.......[....;.........i...............Gc...*.>C......_.....=.a........Ms......p......%.......&%.......@....1i.. .....R.K.o.n.t.a.k.t. .v.e.n.l.i.g.s.t. .d.i.n. .s.y.s.t.e.m.a.d.m.i.n.i.s.t.r.a.t.o.r...........)Please contact your system administrator......KConfig.....R.I.n.d.s.t.i.l.l.i.n.g.s.f.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 121 messages, Project-Id-Version: kdelibs4 '%1-&h\303\245ndbogen'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7654
                                                                                                                  Entropy (8bit):5.092877013620219
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:tGrjaGxQhneoYAaXRbLbu1Fvj7nCUQ8HOZMEO0Ta:AP/XRbHuj6XMEO0Ta
                                                                                                                  MD5:625A5E334233CCCC80CA3740B7F659DF
                                                                                                                  SHA1:D4E0D37890BE29BF2803CC4B5EB8CF12ED3F6772
                                                                                                                  SHA-256:07EDF196DE2B0C2049DFEF28F6CFD79C5CE8A973A2700AD72345086D77163D21
                                                                                                                  SHA-512:C992C2CB8A2D82E9406DFC479F06DCD5B5808DC31B9E0553BBEBF4AB6862CFEF4EB40B1C6C11AFAD15821C7C90DA32ED6950F742ADE2841BA87FEEF03710C5C8
                                                                                                                  Malicious:false
                                                                                                                  Preview:........y.......................8.......9.......F.......P.......^.......d.......k.......|....................................................................................................................... .......+.......4.......;.......J.......T.......Z.......c.......n.......z...................................................;.......-.......)...(...#...R.......v.............................................................................../... ...K.......l................................................... ................... .......7.......I.......T.......c.......w...............................................................................*.......5...)...B.......l...................................................................'...........,.......8.......F.......e.......q...........................C...............s....... ...}........................................... ...........!...-.../.../...]...................!............... ........................... .......0.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4868
                                                                                                                  Entropy (8bit):4.53405393426827
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:Xg92tSt1xQwoUTv53q6c3pmaUgRVUjSpunxZiPUp5pABtm:XWWwoc86ra5punvzp
                                                                                                                  MD5:A5B36ABD331940874E4856532D16BC01
                                                                                                                  SHA1:47371339D6854256937C0BD076A98670F899BC2E
                                                                                                                  SHA-256:5C95F3F655173CCB3F8B5D2D668AE7D23F343D3A2AFFABC2C6C98BA89246A6E9
                                                                                                                  SHA-512:D3EAE9E0E3BF0E8ADE504B6A27DB30A7CD3AEAEBD70ECC127EAD7B33BAA941301EBBC1E0FE83B455F0A702CF9C17C1ACDE969BEB78D208C9A8F593239C0C8D5D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......daB.....V.......[Z.......i......w+5..... .......on...._..I........]..............9....].F........J....*...Y.......Y...&......k.;.....)..^..............PY....m.PY......[a......c`....#...I...>...........^.....RV......wR...............rw...c.^d.......@....".F........q..............n.9...Yi..........<.p.>.K.D.E. .e.r. .o.v.e.r.s.a.t. .t.i.l. .m.a.n.g.e. .s.p.r.o.g. .t.a.k.k.e.t. .v...r.e. .o.v.e.r.s...t.t.e.l.s.e.s.h.o.l.d.e.n.e.s. .a.r.b.e.j.d.e. .v.e.r.d.e.n. .o.v.e.r...<./.p.>. .<.p.>.H.a.r. .d.u. .k.o.m.m.e.n.t.a.r.e.r. .e.l.l.e.r. .f.o.r.s.l.a.g. .t.i.l. .f.o.r.b.e.d.r.i.n.g.e.r. .a.n.g...e.n.d.e. .d.e.n. .d.a.n.s.k.e. .o.v.e.r.s...t.t.e.l.s.e. .a.f. .K.D.E.,. .e.r. .d.u. .v.e.l.k.o.m.m.e.n. .t.i.l. .a.t. .k.o.n.t.a.k.t.e. .o.v.e.n.s.t...e.n.d.e...<./.p.>. .<.p.>.S.e. .o.g.s... .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.i.k.i...d.a.n.s.k.-.g.r.u.p.p.e.n...d.k./.".>.h.t.t.p.:././.w.i.k.i...d.a.n.s.k.-.g.r.u.p.p.e.n...d.k./.<./.a.>.<./.p.>..........<p>KDE is translated int
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7923
                                                                                                                  Entropy (8bit):5.231154016555785
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSKr0wRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1p6MX6L8dJ:RWFWpnZTh31D+utUWGGbRIuQJE+pM5kI
                                                                                                                  MD5:3AED8FAFAF6FF176BA803C91EBEEA887
                                                                                                                  SHA1:2EE000C731B62039D5A2AB2D951D2F072B6F8E7A
                                                                                                                  SHA-256:F9D19DBD010BE94743D38654342B73C4913266B07C7F3A379A9C846A607BD856
                                                                                                                  SHA-512:B5569557B30A65CE73B59227CF65569003B23E8DF56FCDF0618E35675B0AC2F54B7C3A063FF410B25B8021AFEE316C1276770A8886BBC2DBA5CE492374876DFD
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...................{.......................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 19 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Ikonfiler (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1408
                                                                                                                  Entropy (8bit):5.138852242927951
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:vIYA9k6r73dTohL98UxUfot01FUkXWJrGXmEEVsAcFsKOifnc:vJAOn8U6F1Fp+vvPKO9
                                                                                                                  MD5:91C6EE350E351AA01013ED3406CE0E0E
                                                                                                                  SHA1:A6FFDB4F29DD6A695566907E89F523F60098B5DC
                                                                                                                  SHA-256:D9715BD8B22CE42E44E075A934720D81EAD27AC8735307BD9207F2AE3445C29D
                                                                                                                  SHA-512:9F81956B7296F75DC6AEB33F32BAC5495DBB6761CBA2D8BE22B7DF6B25D17CB582A8725AA0BA53C2EACA9947F5773F746D9E97A2314350C3164351276A196A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................L...........J...................................%......./.......:.......B.......J.......Q......._.......i...........................................................I...`...............................................................................................,.......L.......R.......Y.......n.......y........................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2021-09-05 20:32+0200.Last-Translator: Martin Schlander <mschlander@opensuse.org>.Language-Team: Danish <kde-i18n-doc@kde.org>.Language: da.MIME-Version: 1.0.Content-Type: text/plain
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1294 messages, Project-Id-Version: kcmkio 'Serveren sagde: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):176852
                                                                                                                  Entropy (8bit):5.213285183855004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:z2lcMSUCVze+/nTIBSrDC/sESaAvwUourA+gTOHdPSgg9p8:4tGeSXfES9ouHXxSPC
                                                                                                                  MD5:EBA1C489EE03957264589F76AB191C88
                                                                                                                  SHA1:679731908E9C77E1C998DFAEAA0E1124165DC225
                                                                                                                  SHA-256:32D78C06C9B76356ED038C02B5B1157D342F0A1AFFD7856A90782DEB9BC59086
                                                                                                                  SHA-512:18FC82E074F84565B8EB86313202016A27669EED3676D5BA4546F578B99F5FC831F26E4A67FCC5A90820361882ACE54A7678594D565BFCF70574D57CC9E3A827
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................(.......P.......l.......l......(l......8l......El......Pl......Vl......gl......ol......}l.......l.."....l..(....l..(....l..,....m..3...<m..K...pm..5....m..+....m.......n..T..."n..:...wn..b....n..=....o..j...So..]....o.......p......&q.......q......;q......Fq......Pq......[q......qq.......q.. ....q.......q.......q.......q.......q.......q.......q.......r.......r.......r......"r......-r......4r......<r..+...@r......lr.......r.......r.......r.......r.......r.......r.......r.......s.......s.......s..A... s......bs......js......rs.......s.......s.......s.......s.......s.......s.......s.......s.......s../....t......Dt......Pt..E...^t.......t.......t.......t.......t.......t.......u.......u......)u......Hu......`u......{u..%....u..T....u.......{.......|.......}.........._.......T......#...?.......c.......~.......................1..................O.............................]...O..................m..........V.......R.......R.......M.......M..........m...............s...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):386
                                                                                                                  Entropy (8bit):4.66113291490343
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cw7/JO50tZehuPpMhUN9Q8kFzaIBLkkM0eA2mYLkkMRtZe4okkMT:X/J7tZ4uCUIV1z1YMtZff
                                                                                                                  MD5:0721E2F869A12E288E4CC0BA48045B03
                                                                                                                  SHA1:67A0C06CEA202B420CC2F675D1DD2127572539D9
                                                                                                                  SHA-256:AAA2D14DE5AF25E076A2C46E4117C6B40DC60475310615EA60F38F9EC8BF3D90
                                                                                                                  SHA-512:AF1CE097138BEDB835D39A23F86F2951A9288F2C86DDDA6A1B3831056D446C5B0F43281ADD2C504194377D10AEC75D4DF6D8605B2BF4C98A36AF066664107331
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......daB... ..=........................S...@i...:......S...g................Search........KFilterProxySearchLine.....*.A.l.l.e. .s.y.n.l.i.g.e. .k.o.l.o.n.n.e.r..........All Visible Columns.....KTreeWidgetSearchLine.......S...g. .i. .k.o.l.o.n.n.e.r..........Search Columns.....KTreeWidgetSearchLine.......S...g................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 946 messages, Project-Id-Version: kleopatra ' %1: Signering og kryptering fejlede.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118382
                                                                                                                  Entropy (8bit):5.276772729881914
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:ca2kQ3tHL0OJyRWefKPp22umW3R+f0OkSbSkHuZOl+gpuds9UoK8rU51SH08:rmx0OvebsPbSkOI4sU8LH08
                                                                                                                  MD5:331CA10990EA5A7963790AEB830F8B90
                                                                                                                  SHA1:898088A5040030F927DA1F89D6249B721F5EC509
                                                                                                                  SHA-256:951DE905F85ECB91CDE4B35771459AE95FB5944051B728FBDFDEA1C59EB1F60B
                                                                                                                  SHA-512:1F59D2C141A1D542C395A0C00BB1B13E47C3FB5B7911397C427EB5FF9BA1CF259B87F7A2007F3B32497A9B807B9CAB32F4248BA66D54A122F518B17F124E5E6F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................<;......0O......1O......KO......bO..'...iO.......O..S....O..*....P..V...,P..1....P..%....P..!....P.......P.."....Q..?...>Q..J...~Q.......Q.......Q.......Q.......Q.......Q.......R..#....R..'...2R......ZR..+...iR.......R.......R.......R.......R.......R.......R.......R.......R.......R..#....S......0S......MS.. ....S.......T..0....T......GT......RT......fT.......T..%....T..#....T..F....T..F....U..'...aU..(....U.......U.......U.......U..7....V......AV..O...]V.......V.......V.......V..R....V......0W..3...MW.......W.......W.......W..X...@X..b....X.......X..V....Y......rY..K...kZ..Y....Z..Y....[..\...k[..Y....[..;..."\..-...^\..4....\../....\.......\.......].......]..1...0]......b]..V....]..+....]..S....^..7...h^.._....^......._......._..o...P`.......`.......b......ec..Y....d..\...jd.......d......ae.......f..q....g..K...'h......sh..B....i..N...ai..p....i..P...!j..a...rk..c....k.."...8l......[n.......p..W....q......uq......!s.......t......Au.......u.......v.......w......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 29 messages, Project-Id-Version: kdelibs4 '&S\303\270g'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2729
                                                                                                                  Entropy (8bit):5.340560589087264
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rjwPhGTH7sKOORicNiS7eqz0V5vpLo1cG+vx3RCg9Z/ix6Izytzs8dYwYi1hUMha:AhGfZOORicl7veBo6X1RCg9Z/it8dkc4
                                                                                                                  MD5:3679667689EF8432588AEBC9F8D17427
                                                                                                                  SHA1:5AD8D64AE10851B038014796520B56CE971472B0
                                                                                                                  SHA-256:02B438034DC644B1C68D8A0E3910EF2A44974A4B7BF7A734D0B45C7F35D6FF95
                                                                                                                  SHA-512:9025176F3B87F36B75998F5A7544041E375AA86AB14F13EE3EA8F1AA7E3C2D08FE99CC42C731D0B153C1FC85CFB418DBFEC94E75566F09A26CEC32A94C7DBB12
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...........@.......Z.......w...........................6.......................#...)... ...M.......n.......v...................!.......................;.......V... ...D...w...G...............................6.......................(...........................%.......+.......5.......B...%...O.......u...................;...............................2...........8.......g.......n...@...v...R.......B.......P...M................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:check
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Ret venligst dette.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10799
                                                                                                                  Entropy (8bit):5.162070874710351
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWe1cM9acRwnaEoIPeQncbOwEoCBj26En5Eli+8mq6iucyLSCGw4E:RwKcYwaED5cbORoyy1ClI56imS+
                                                                                                                  MD5:8CF29EC7CEE6EB7945C2ABEC34ECEFF5
                                                                                                                  SHA1:924C35759D7F4A21496FEC59BA1AB6E32B15C940
                                                                                                                  SHA-256:359B76E0B1898DC01BDCED60F3A017286F3B8EE6393B9E80CF9FAFDB8BB2D489
                                                                                                                  SHA-512:C4B8DAE6A4DB2E950DFB729D44E4D1CD2847687DD8DE73BCEB350100B8906CFBF3DC5644C2DBBF3B5A4FBD1068F1F57C1265F74139755D9E95CD163106C36767
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41741
                                                                                                                  Entropy (8bit):4.707080894734718
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:X+rAiAYW72QEQHt0IQhI7eokwQcI/CChNdozPxwi2+7lLWW9HlasFg:X+rAijuKQH2rS7HkwQcQBi2aWWBlw
                                                                                                                  MD5:4AF80214B688C6E4C2C640A548C67C98
                                                                                                                  SHA1:D6A1CCB807DAD03E45958AA8417A2A7AC50A75D6
                                                                                                                  SHA-256:C1D3118CE7777BFCB19BC68497CD42418077B782C6F00857FCBE12F7760AC587
                                                                                                                  SHA-512:E95F321F78BFE1BDF94EE4756A11477EEBF9C4BB66E66CD1CB77535A0BD2F2E326A97AE0DF4D8E5078AC31D7A1CEED7BF202A8A99C8F841A20A0971CE569724A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......daB......+O......G....G......Y............$..Y....T..^...L....U......`....y..M...................{.......{....d..{......*.......*.......*.......*.0.....+.....s.+.......J6...TX.L.b..h..L.b..i".Mez.._..N.T..b..Q.......V....=S.Z....`..Zi...h|.Zi...i..mO...+..v....6..v....7...........%...........(l..6C......u...f....Z...~...Z..{...~r..CR...%..A....$..!....S..N...$.......dc..*...Q...;Y.(1n...u.,. ...=.R@3.....W.#...I.fQT...b.u...kg..G...-f..v.......Jc..NO.....g...........g..4....U..1....D..O/..u....x......&..&....MI.3q......C.....w.XS...DF.l"......m....C..xW4..=...1...3...(...}...2....d..!...........k...w9...l..6...j...6............I.............P..._N..y....~......{d..&)......3.......S../1#.....At3..-..X....V..x.D.. "..S...C... ...>|.........."....9......8....:......~...~....W..].......?(..."..j... ...nT...D..G..&|D.....7(4..0..:.......D....b..Ow...41.WZ~..a?.\...8m.]+....:.t.0.....~.$..............x...............Pc...O..........H.......................z....?...U
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.524577208111624
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/4llw/H//slFWm/giAzloujWslt:Cw7/6/ElFGiAz96Et
                                                                                                                  MD5:B4D47F45B3E1B88A00E90D20E8C133FD
                                                                                                                  SHA1:D8CC8C7E1A3E54A96EE06FC6ECD5A62DCB5C367C
                                                                                                                  SHA-256:B6C99FF6D9B9009CBCC28896B584FF80019BC68DEA18AC268FE131252BA8B090
                                                                                                                  SHA-512:87563E12B05E3EF9F996347281F4CAC6EE98F02B4DF8CA20C1C4B8998F15AF35A44755A8D2C3C024A411E0DBFD4575E5064004751F60D666230752D596A102E5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......daB.......!....i...F......S.k.r.i.v.e.b.o.r.d. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 215 messages, Project-Id-Version: kdelibs4 'Genvejen "%2" kan forveksles med f\303\270lgende genvej.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):27490
                                                                                                                  Entropy (8bit):5.189648255788788
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:jUXHemqzHUTyNYNsIR3DuNymcPeZ5h2Ro:8m0TXRTu0eKo
                                                                                                                  MD5:E94A115E8A2698D3B240941533646699
                                                                                                                  SHA1:E83222B475FCC38E8589AB8507F80B97153AA7ED
                                                                                                                  SHA-256:D43F6401597D3B1B42E57CF3890D79A8B713BAABFA37EAA957FC13A1640AC788
                                                                                                                  SHA-512:9A8FB02DA29B089FD5A6D030135E4B696B36F894DD2AB0DCECE360E9415723A9ABC65525C1C1CBB1C168DEFCBFCC34C0EBFFD47A8BB43B97017D92ECBFC9DED4
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%........... ...(...!...B...J...............s....................................... .......$.......*.......4.......>.......E.......K.......d.......v...........0...............................1.......6....................................!..l...B#..w....#......'$..(...-%......V%..!...k%..$....%.......%.......%..!....%.......&......(&......D&......Z&......r&..$....&.......&.......&..'....&..r....'.......'.......(..t...4(..i....(..-....)..2...A)..P...t)..K....)..+....*..*...=*......h*..!....*.......*.......*.......*..7....*.......+..A...]+..@....+..(....+.......,.......,......6,......M,......k,.......,.......,.......,..!....,.......,.......-.......-......4-......I-......`-......|-.......-..)....-..*....-..................*...6... ...a... .......9..................../......+/......J/..!...j/......./......./..'..../......./.......0.......0.......0..:...$0......_0......n0......}0.......0.......0.......0.......0..*....0.......0..!....1......*1......@1......R1......b1..l...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 197 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14686
                                                                                                                  Entropy (8bit):5.158882347547084
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:UFp+4mqTddlVdHDxBbrOXnJULsV00KzvGa:U/TdfHDxB/O3Nxda
                                                                                                                  MD5:9D0203AFB6AE17A1786930AEB2804915
                                                                                                                  SHA1:F994976F6A19B4C7974BB5DAC6C5CE0DF212855F
                                                                                                                  SHA-256:B73F35B484FEE8CC66FAF94EDEFCBAB85970C7115865D439CE9F008D838BBAA1
                                                                                                                  SHA-512:A7879036D05EB471FF0C8371B68F508699F052FE7F9879298CF74E09BD361FD51B07FB2F29A4AA3BC554EBC3D90AA1067011A32E695271359B885D72914D6269
                                                                                                                  Malicious:false
                                                                                                                  Preview:................D.......l................... ...................................................................6...#...R...&...v...........$.......)..............."...(...[...K...a...............%......."...........................0.......;.......F.......U.......p...................0.......B...........%.......)...#...-.......Q.......g.......}...+.......+............... .......$... .......E......._.......g.......q...&...............................D...........).......6.......O.......V.......b.......s.......z...................'...............................#...........................*.......;.......K.......W.......`.......x...........................).......)...................(...&...D.......k.../......./...................................................&.......B.......T.......f.......m.......w...............................................................................................'...<...2...9...o...:...............0.......<...(.......e.......m...............................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 723 messages, Project-Id-Version: okular ' Indl\303\246ste et et-siders dokument.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):51823
                                                                                                                  Entropy (8bit):5.236179620463274
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Jy2edQJUxPhj8tq6ofnWJYr0xdy5/65+NH:JWWUrQ6r0Xu65+R
                                                                                                                  MD5:F0D7A4B6252B1C14E35C718D10EDE17D
                                                                                                                  SHA1:BFA898B23FBC08973368F9AE4B6E2BAAA414C848
                                                                                                                  SHA-256:3F0EFA08A445E3F8D702DAB20C0C1718168102E4CA332BF2340872D705E3B9D5
                                                                                                                  SHA-512:8E6A6BEF63B24ECD2C918CE43803BBD9D2E1F76F6E1045C660625AE7D741E65D2C141D8FD126B731D3343F733F2B061D3F41C97A09077E40133782A162B40E55
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................L-......h<..8...i<.......<.......<.......<..5....<..0....=..-...>=..@...l=..@....=.......=.......=.......=.......>.......>.......>......!>......,>......4>......<>......H>......W>......_>......e>......n>......~>.......>.......>.......>.......>.......>.......>.......>.......>.......>.......>.......>.......>.......?.......?.......?......(?......8?......??......M?......X?......_?......e?......p?......x?..<...~?..$....?.......?..L...x@.......@..L....@.......A..g....A.......B.......B..w..."C.......C......-D......HD......`D..7...nD.......D.......D.......D.......D..d....E..'...oE..)....E../....E..-....E..-....F..)...MF..+...wF..*....F../....F..,....F..,...+G..+...XG..J....G..8....G..=....H..7...FH..=...~H..:....H..'....H..G....I..\...gI..5....I..*....I..B...%J..V...hJ.......K.......K.......K.......L......'L......>L......XL.......L.......L.......L.......L.......L.......L.......M......,M......@M......[M..@....M..?...&N......fN......tN.......N.......N.......N.......N..,...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: okular_poppler 'runermoeller@gmail.com'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2265
                                                                                                                  Entropy (8bit):5.142029866964515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:RnqgmTeSh1ta/K9LEw1Y+vRVPuHrVjWfAKr/nFaPwBU:Rnjm/1s/GEwvR2rgTF1U
                                                                                                                  MD5:35656E1D2CC8BDA7F178D193A8F4E237
                                                                                                                  SHA1:797FDBAE77CE9603C0EC36F614A93728574AE37C
                                                                                                                  SHA-256:80EFC6A3944D429223079F787E49ABDAFBC225E6AD3B12594FCE12CA674562CE
                                                                                                                  SHA-512:C11B902D77CC7852CDCB1D15FEC1F4A3A75F5D0999769A5A59B5CDF446AF83E2744AFE649B21F58396F79FD14FBBBE2AE667435DE565705811B8E274589CCB63
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................................... ...........*.......4.......H.......\...........+.......z...J...............................................................9...'...K.......s.......|.......................................".......9.......C.......Y.......i.......\...+...c.......................'.......+.......5.......9.......T.......f.......s...-............................................................................................................................................................................EMAIL OF TRANSLATORS.Your emails.Encrypted.Enhance thin lines:.Force rasterization.Forces the rasterization of each page into an image before printing it. This usually gives somewhat worse results, but is useful when printing documents that appear to print incorrectly..Format.Include annotations in the printed document.Includes annotations in the printed document. You can disable this if you want to print the original unannotated document..NAME OF TRANSLATORS.Your names.No.O
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15116
                                                                                                                  Entropy (8bit):4.349800883689275
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:XmWe0KdHHj7WQwGXIIN+CLCoEedOupjcDHmtNAJd9CADwfcgtcAmzwWYH41Klhd+:XmWq1t4ALfJkHC4QnKyI
                                                                                                                  MD5:58F18C8E406B2D1D0AFC67F6731D63A6
                                                                                                                  SHA1:D7FB04DBA7580B8C7B4D84EE8F7E423D1A9D0762
                                                                                                                  SHA-256:6C005840348B036C5EFC7614062D2E8652D382ACE54DB966030799ACA47F2524
                                                                                                                  SHA-512:F73FD7DA6CDF54D5006F68B5FCA9FD1CAD261262E01D54582ACEAB47EE145FAC56ED9E6A57EE553FB7FD0B02F496B3B6B9329659ABFD92E7E93EC73EE261A44C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......daB.............8.....(.E.N..6g.r.....`.y/......z8,..........(..m....)...AI..................R.G1......_.............c.....6...b~......_......)pn.....g..............x...-....n...K..........V....>...#...(..L#.....H.........n......ns.....pkc.....{........|..6%...D...$.*.....0.;.......k.................w...{.......{..%%...c.x.c...t......8_..8...........7a.!@...5..3................V.......F..........................>./.N.....0>...8..o............7,..*...$l..vJ..6.......7..pks...Z..Lt...'..B....V..yS......yS..........'i..8.....6.I.n.d.s.t.i.l.l.i.n.g. .a.f. .s.t.a.v.e.k.o.n.t.r.o.l..........Spell Checking Configuration.....Sonnet::ConfigDialog.......T.j.e.k. .s.t.a.v.n.i.n.g..........Check Spelling.....Sonnet::Dialog.....0.S.t.a.v.e.k.o.n.t.r.o.l. .a.n.n.u.l.l.e.r.e.t............Spell check canceled......Sonnet::Dialog.....0.S.t.a.v.e.k.o.n.t.r.o.l. .g.e.n.n.e.m.f...r.t............Spell check complete......Sonnet::Dialog.....*.S.t.a.v.e.k.o.n.t.r.o.l. .s.t.o.p.p
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2158
                                                                                                                  Entropy (8bit):5.647205292926811
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:r0gkdzkel86PYXfTm9A2o3pHsBx4r5iA1XddhmuiEh:mJaTmYyBxE5iEtL
                                                                                                                  MD5:B2F752F02572B59E9F4FD152FBE9A1D7
                                                                                                                  SHA1:E02CCE83A9CF56519F11D1B50F9CBDDB80650F2F
                                                                                                                  SHA-256:43BF098D85BB8242AE4E61B3A653B9D28897F58B197A8BF0C6F945C42A6D9DD9
                                                                                                                  SHA-512:6EAD95FCABECAB6A3EFA42EE0CD6DADBA06C6DD5E569DDEC21064C5769C237D85EFF7C9E51B233AB9CC778C80F254B8F0A61B43E97C0D74135EC99CD7310ADC0
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Danish.Name[af]=Deens.Name[ar]=.............Name[as]=........Name[az]=Danimarka dilind..Name[be]=.......Name[be@latin]=Dackaja.Name[bg]=.......Name[bn]=........Name[bn_IN]=......Name[br]=Daneg.Name[bs]=danski.Name[ca]=Dan.s.Name[ca@valencia]=Dan.s.Name[cs]=D.nsk..Name[csb]=D..sczi.Name[cy]=Daneg.Name[da]=Dansk.Name[de]=D.nisch.Name[el]=.........Name[en_GB]=Danish.Name[eo]=Dana.Name[es]=Dan.s.Name[et]=Taani.Name[eu]=Daniera.Name[fa]=.........Name[fi]=Tanska.Name[fr]=Danois.Name[fy]=Deensk.Name[ga]=Danmhairgis.Name[gd]=Danmhairgis.Name[gl]=Dinamarqu.s.Name[gu]=......Name[he]=.....Name[hi]=......Name[hne]=......Name[hr]=Danski.Name[hsb]=Dansce.Name[hu]=D.n.Name[ia]=Danese .Name[id]=Denmark.Name[is]=Danska.Name[it]=Danese.Name[ja]=.......Name[ka]=........Name[kk]=......Name[km]=.........Name[kn]=...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: gpgex 1.0.0 'GpgEX ist eine Explorer Erweiterung, welche es erm\303\266glicht'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3380
                                                                                                                  Entropy (8bit):5.216383335411149
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:KXZ+uZcDLqOScsvj7/pPb7PiibU1LbSFnmh5pp8EYskXpvK:KJ7yLqVdZPb7bw1LbSFnmh5g/9XpvK
                                                                                                                  MD5:952B850756824979EB6604CA5A96E521
                                                                                                                  SHA1:F6929FCC571399D70CBFE1FDE27389D684FB5EED
                                                                                                                  SHA-256:00B735652D912C4D6D813E8E4B2A94BFEBC7E6AF865402ADDAB78ED372FFF518
                                                                                                                  SHA-512:D3DBACDB761F471769E89B97C94A8D40359C86560712D246882850FBF8771DA17B0CF1617EA0C38E2F30C9D37CADF1894311C826D0E6D98168DE85AEDC45F347
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a.......w...6.......................................$...................7.......?...5...Y..........................................................."...........4.......K.......i.......p...............................1...........Q...........b...2...x...................2.......&.........../...&...>...8...e...........#...................................!.......+...4...H...!...}...........................4....................................................................................................................................................................-#GpgEXFullHelpText#-.About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 242 messages, Project-Id-Version: GpgOL 1.0.0 '&Zeige den Sicherheitsbest\303\244tigungs-Dialog immer an'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):31669
                                                                                                                  Entropy (8bit):5.069498097125047
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:jNlDaPTUv3ZAWs6mzhIzj82CsCynv8UalPLRM7GQvv2VjVe:5lDaLURs6Mhv2CspnNajfmCe
                                                                                                                  MD5:74BDE263A752BE6AC812FD4CA9D263DB
                                                                                                                  SHA1:907CC77E1A1CC757F10415F25FF79D048FCE882A
                                                                                                                  SHA-256:469DC84276C82E50BC2DA5B81796FFEA1B546871889248D32DA48D309235DD4D
                                                                                                                  SHA-512:6ADD0751D63BBCB69A17F02753F430B82C7038636958CA0B46A333F39C69A8370891FFBC92E26545E990D631077D0F7AD5A6DA6364B72EB91A820F5D9DF86D22
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................K...<.......h...%...i... ......."...............%.......5...........>.......\.......h.......o.......}...........1.......\...........0...[...........Q...H...k.......................^..................._...8...........%.......#.......2.......&... ...-...G...%...u...3.......F.......9...........P...%...p...........................3......._...........i.......q...........................X...........#.......,...T...H...........1...............!.......................-...........B...-...Q...................,.......C...................&.......0.......B...+...T................ ..7..., ......d ......j ..O....!......_!.......!..2....!.......!......x"......."......."......."......."......."..7...."..(....#.......$......8$......X$.."...x$..*....$.."....$..$....$..!....%......0%..2...J%......}%.......%.......%.......%..?...>&......~&..8....'.......'.......'.......'.......(.......(.......(.......(.......(.......(.. ....)......#*..&...7*..R...^*..>....*..[....*..F...L+..@....+..2...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8914
                                                                                                                  Entropy (8bit):4.321831139994675
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:d7D03kHUnWKEEKTAXR6JKdp2FAvUWYnb3vKGdvID6uHD0BQ2RiUVMv+McYIvrXQU:dYh/iW0/JBEF0BQDUwvGQytUtXw
                                                                                                                  MD5:694302EE6FB97C9F5478788CF3E8F4A5
                                                                                                                  SHA1:B9AB9D21B5D186EA3200CF45A4C1D5EE60FECF4F
                                                                                                                  SHA-256:7947097CA33DC0102D37FD400134E2CABABB3CC40CB85C7CD0C72E49DAE10404
                                                                                                                  SHA-512:8027F8389D9946C7627399F3AB11295D4E99A7A1FACFD7F5830B6431EBBD6FF3DF76CE2479733D68706AC1432932BF51B09BAF16B208E2095FD5B5556B43C28E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......deB.......y...f...y...+.N.......N.....6.V........6C...w..6C...............,..............A~......>...Y..>......Z....5...>.....n1.......:....4..:....Y..x.......x..........................s.&.~...V.&.~.....<.~...d.X.......X........g... q.......h.........\.......c.^.....hI......hI.......b........N...j.z6............_...u...... ....... ....k..S4......S4..............^....................M..:.....i..!"......A.r.a.b.i.s.c.h..........Arabic.....KCharsets.......B.a.l.t.i.s.c.h..........Baltic.....KCharsets..... .M.i.t.t.e.l.e.u.r.o.p...i.s.c.h..........Central European.....KCharsets.....0.C.h.i.n.e.s.i.s.c.h. .(.K.u.r.z.z.e.i.c.h.e.n.)..........Chinese Simplified.....KCharsets.....0.C.h.i.n.e.s.i.s.c.h. .(.L.a.n.g.z.e.i.c.h.e.n.)..........Chinese Traditional.....KCharsets.......K.y.r.i.l.l.i.s.c.h..........Cyrillic.....KCharsets.......G.r.i.e.c.h.i.s.c.h..........Greek.....KCharsets.......H.e.b.r...i.s.c.h..........Hebrew.....KCharsets.......J.a.p.a.n.i.s.c.h..........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):816
                                                                                                                  Entropy (8bit):4.564451610908793
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:TcaswTD0C4w9+VqlbIZa3dBLnaWOBw5xxX/EUlfrWm:rtQC4wFiaH5xxvLlf
                                                                                                                  MD5:E37CE156DA4D1C4C38AD9C8675533B8D
                                                                                                                  SHA1:ACDACC71E6104AA4C1E4B1BEAF1B9C15DF68F24C
                                                                                                                  SHA-256:57408978FE9CEDF6D1E3097BFF3248DE73FE05DB745679879799E262E234AE25
                                                                                                                  SHA-512:8E73ADA7AFDE5EA33AFE7A9A5566B097BE43B39D952A23BE716993E7C226E7F38AC1C314C52E69E2EEF890613386777E1770B6971D493176332C721F5F1C8134
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......deB...P..VE......z#...L.]+......8[|......[......HP....a...t.....c.3...c..............i........0.V.e.r.l.a.u.f.s.s.p.e.i.c.h.e.r. .&.l.e.e.r.e.n..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.s.c.h..........Automatic.....KLineEdit.......&.L...s.c.h.e.n..........C&lear.....KLineEdit.......S.t.a.n.d.a.r.d..........Default.....KLineEdit.......A.u.f.k.l.a.p.p.m.e.n............Dropdown List.....KLineEdit.....2.A.u.f.k.l.a.p.p.m.e.n... .&.&. .A.u.t.o.m.a.t.i.k..........Dropdown List && Automatic.....KLineEdit.......M.a.n.u.e.l.l..........Manual.....KLineEdit.......K.e.i.n.e..........None.....KLineEdit..... .A.u.t.o.m.a.t.i.s.c.h. .k.u.r.z..........Short Automatic.....KLineEdit.....*.T.e.x.t.v.e.r.v.o.l.l.s.t...n.d.i.g.u.n.g..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11115
                                                                                                                  Entropy (8bit):4.526098636968269
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:BPyf3/PL9AQEf7oPLvH+Eyj1zDhk043PhyMFxmwO:5cHJpEjme71DC53Ph7+wO
                                                                                                                  MD5:C6A7D6E34092F34658EF26350E060ACF
                                                                                                                  SHA1:C4BE4336EF0542AFDB1F431E7BB5623BC4A0E823
                                                                                                                  SHA-256:C99CEA89B05F01A63A0D0ED4971855695B693D64D71B5CCB5FC11EF5E3AA1347
                                                                                                                  SHA-512:2476BAE1C38E7004C5872A7564F3E29090EF2511FBD6E4228CC0CCBD1D2DFD9CDB32C51EF31CAC6DA37CC590EA7BF8C33D9ACF3E12E396C83D8A6D63CB9F6861
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......deB...@..........J....F..LD...&..T................y.......D..............0...*...5...^..7.......L.......f.......................................]............. .D.....;.2...9.H.......J+......J6......L.....M.V.....g.W.T.....W.b...]...5...K..........A....i.);d...4.e.......<\..../.h........R)..${.5y..."..hw...#..~....%...........C......M.....*.e.......e5.......,.......H.......<........ .. ..7....,.F.3.....].....|..5t......H5...Z......E......."..j5...W...T.....ZQ5....._P...............+....Q.........E8D.....k...!|...e...J.............l..........[B.........'...'...........q..P....w..t.......O...........'3.....h......I...x.....".~.....HP........t...e..W....|...5..._..)......VPc.....Xa......[`....k.......f........../.......[..............i...............Gc...@.>C......_.......a........Ms......p......%.......&%...$'..@...%.i..(.....n.B.i.t.t.e. .n.e.h.m.e.n. .S.i.e. .K.o.n.t.a.k.t. .z.u. .I.h.r.e.r. .S.y.s.t.e.m.v.e.r.w.a.l.t.u.n.g. .a.u.f...........)Please con
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '&Handbuch zu %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8727
                                                                                                                  Entropy (8bit):5.072782131276979
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYo4Yvzc4ehYAaIRbLbuyFGJEFelXqU7Qqy/jN3qmJ:SGmFo4Qzr/IRbHuEwEFeZ7Q3VqmJ
                                                                                                                  MD5:9261F4E64E4CCCECED3596BAD4206B04
                                                                                                                  SHA1:6CADF92B4E1A10C50F2B97341478B4C7F02D78A3
                                                                                                                  SHA-256:7E7A0A53169541C75F47C5CED192C718EC8838B85ED32444C3E9FE100BF0BED1
                                                                                                                  SHA-512:5B555BFA16CF65612A9EA156C0EEC7CAAFEDAEC20F6E7E5327A873A5282B397BB5A9A96C88BAE5CB13D716F8E3B49B60D06ABEFCFBB64F9E3A09B610EE973D8B
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6807
                                                                                                                  Entropy (8bit):4.563814873590656
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rfwDF5eADPB78KWSmWMZYMZDPVaOidmXZevILhu1wmqStAt4YFQ1nFr4+HrsPnW3:rfwDF5pqMOegqw5WjnFJZ6bid5QU
                                                                                                                  MD5:D83CC0E4C7BAB9CC1AB016FF9BE84700
                                                                                                                  SHA1:E97D6CD6B4BAD4E7270C89E0E8F9CBA8E4893977
                                                                                                                  SHA-256:180214A13010365926A50428E7A2ADD20BBBBE86FB3893B421AC75D77624750A
                                                                                                                  SHA-512:D009144B3F0D833C22524013C12D307E70F0F07897D3DECB622D3FC4D14089587AE5F40BD12AB2CF1A256E31E68E17267F6A0B59D577243D4107A44B68C7FA08
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......deB......i......V.......[Z......{Q.......i......w+5...........................l. .......h`......on....#..I....[...]...........9..9....w.F.....9.j.......y1....K..J........Y.......Y...$......n.6.#.....;.....Y..^..............PY......PY......[a......c`............O...I...........F...^.....\m.......Fu.....RV....J.wR...............rw.......3.....^d.......@....E.F.....K...2...*..q....i.........n.9...O.. .............i..........<.p.>.K.D.E. .w.i.r.d. .d.a.n.k. .d.e.r. .A.r.b.e.i.t. .v.o.n. .T.e.a.m.s. .i.n. .a.l.l.e.r. .W.e.l.t. .i.n. .v.i.e.l.e. .S.p.r.a.c.h.e.n. ...b.e.r.s.e.t.z.t...<./.p.>.<.p.>.A.l.l.g.e.m.e.i.n.e. .I.n.f.o.r.m.a.t.i.o.n.e.n. .z.u.r. ...b.e.r.s.e.t.z.u.n.g. .f.i.n.d.e.n. .S.i.e. .u.n.t.e.r. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.,. .<.b.r./.>.I.n.f.o.r.m.a.t.i.o.n.e.n. .z.u.r. .d.e.u.t.s.c.h.e.n. ...b.e.r.s.e.t.z.u.n.g. .u.n.t.e.r. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7959
                                                                                                                  Entropy (8bit):5.222693185219951
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KS7GswRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pSEd+tN:RWFiDpnZTh31D+utUWGGbRIuQJE+pM5Y
                                                                                                                  MD5:9E1B6BA23699CBBA28D2182A548591C7
                                                                                                                  SHA1:40027853844B78927F006A3283A213A5E1EC6AC9
                                                                                                                  SHA-256:34F8552F479044B5F9C1BA54D998B0A75B82E5D62DB74EBAB7A825B636E695B1
                                                                                                                  SHA-512:7D4AA1913DE283AFCBA9224647435A7B389AAD5BCBCDA20B8E4E15E4AB77F03FF963EA10D986A79522D6614B6CF1D1E898D8F464BACB753752B4C6A92729581A
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4.......d...........X.......\.......`.......d.......j.......u...............................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Symbol-Dateien (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1495
                                                                                                                  Entropy (8bit):5.202294081620596
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvOO5uz/Ulx4r+ohlVP98UxUfot01gUq3bq72sXmGWIxXwKDZKw29arj2+G8:L3Uz/WIL8U6F1Hut3/w29a32+/
                                                                                                                  MD5:5CAD2CC0148A63CB44BD5F39F7C8B788
                                                                                                                  SHA1:81D4C5DA5F22B24C110B3F8935F43EEFFDE7D1C4
                                                                                                                  SHA-256:D2CC3577DF83E119117AF403D2404F8E2534A777BD4AD6909DFBF07FB56D8ACC
                                                                                                                  SHA-512:43BA29FBABCC08D473FAB62CDD7475B5DC41E43319395BC0AAF9788116CDD72BF2D5E6FEA9A4CE89DFA3660DD03F878FBFDBB0A89C2EB5D5B4CB7FBAA2B659C2
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................N...........................................................".......*.......0.......:.......K...!...V...&...x................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-20 20:39+0200.Last-Translator: Frederik Schwarzer <schwarzer@kde.org>.Language-Team: German <kde-i18n-de@kde.org>.Language: de.MI
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1370 messages, Project-Id-Version: kcmkio 'Meldung vom Server: %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203408
                                                                                                                  Entropy (8bit):5.247628435051969
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:hvr2XpAUC8zePn9/n6TXBSrJ/C/uESO2vw9fuwBCjCHaC3iob7NLqsD:hapo4SV9ESqfuwEjCHas1b7NT
                                                                                                                  MD5:BB68F02994E40BFA3124BC297B042D1C
                                                                                                                  SHA1:355F66B43E9095C2FAC32014EC3E8EBEDFBFAD69
                                                                                                                  SHA-256:7A40795FFAA05A00837F1E8EA5409EC0BEF35079B8F95652A10D6A2E504FC548
                                                                                                                  SHA-512:ED54666B426324FC4A202C5FD616E71C861C45585FA5F2C7D1D3D1531A71739D8C4306F01499CC923F1C744D677D0177A853AEC31C2A76E15BF29C925A99748D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........Z........*..'....U......Xr......Yr......pr.......r.......r.......r.......r.......r.......r.......r.......r.."....r..(....s..(....s..,...Ws..3....s..K....s..5....t..+...:t......ft..T...jt..:....t..b....t..=...]u..j....u..]....v......dv......nw......vw.......w.......w.......w.......w.......w.......w.. ....w.......w.......x.......x......"x......+x......4x......Hx......Sx......^x......jx......ux......|x.......x..+....x.......x.......x.......x.......x.......x.......y.......y......9y......Sy......`y......hy......py..<...}y..A....y.......y.......z.......z.......z......*z......<z......Bz......Yz......vz.......z.......z.......z.......z../....z.......z.......z..E....{......I{......Y{......m{.......{.......{.......{.......{.......{.......{.......|...... |..%...:|..T...`|.............................t.......y.......>..._.......T...m...#.................................(...............Z...........O...........T.......8.......O.......Y...]..........:.......i...m...u.....................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):416
                                                                                                                  Entropy (8bit):4.553706903569639
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cw/WWCW2lzHZehuPpMWNszUADe6AlB5FzaIBLkkMBl8tAlil1GJUCfmYLkkMjlzB:TWWqZ4u7CrAlV1CMAlG1GW1YEZff
                                                                                                                  MD5:991C45192A84FA7F0FBC459D0550140F
                                                                                                                  SHA1:FE718BBF757967345E0CCD7620D3F6AF5040C36F
                                                                                                                  SHA-256:A525BF9F8FFDD490C45666F037E65A378BAFC4B480F897322B6AC823589A8C81
                                                                                                                  SHA-512:F4D97526952BA845BD76C530C4F351EB62ED2A7001B0A7C02F196FDADC7B9EC2548AC049132ABB37EB13C7E107925E8AD4A52CD13C9BFA1592F872C4CEE6EEE9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......deB... ..=........................S...Hi...X......S.u.c.h.e.n. ................Search........KFilterProxySearchLine.......A.l.l.e. .s.i.c.h.t.b.a.r.e.n. .S.p.a.l.t.e.n..........All Visible Columns.....KTreeWidgetSearchLine.....&.S.p.a.l.t.e.n. .d.u.r.c.h.s.u.c.h.e.n..........Search Columns.....KTreeWidgetSearchLine.......S.u.c.h.e.n. ................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1921 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):264749
                                                                                                                  Entropy (8bit):5.325892372862607
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:cmiivXojuBPVxDH2AdNQ4S1SLX2ois2ZJ89apIAUdXZ1rSA:fiAX91DH2AdNQPcLX6WIpIAUhR
                                                                                                                  MD5:1FF537923BDD934A88DABBC979717C09
                                                                                                                  SHA1:16404FFEB5CF72084FF3AD37457C890A068706EB
                                                                                                                  SHA-256:75839EDD4262853A174EDFE67AFFB456E1D8A7B2EFEDC9C07B823EAC3F057583
                                                                                                                  SHA-512:F9A3B57BFDA9D5B1F00F730EF567544C0D31AD95291738797AEEFC2B4E8EF4BA1635FF13276E0F69671E2C6AB79F56BAA6B47635424FA636A662E2F3A8EB0249
                                                                                                                  Malicious:false
                                                                                                                  Preview:................$<......,x......x.......y.......{...................'..............S...........K..............V...}..........^...*.......V.......1.......%...A.......g...!..............."......?......J...).......t.........................................................#......'...........4.......C...+..._....................................................................................................2...#...N.......r...........3...,.......`... ...~...........!.......0..................................;...%...?...#...e...F.......F......$...........<...'......(...........8.......T.......r...7..............O..........3.......B.......T...R...c...........3..................%.......E...X......b.......................!.......N......f...%...V.......M..........1.......*...K...7...........s...&...S.......4......g...#...........>...B...Y.......Y......\...5...Y.......;......-...(...4...V.../..................................... ...........<..._...k...1......2...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Suchen'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3068
                                                                                                                  Entropy (8bit):5.390523210103762
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqXGGyJDKOORiQGVNiS7eqz0V5vpLo1Ht6CHLlfUcr/ADzq75W/X7RhK:8vJWOORiBl7veBoP6MUcizSoX7TK
                                                                                                                  MD5:581FE2A20D9B33F8D9C9B7247D88084E
                                                                                                                  SHA1:18063E7E26E00F78567A84054BC55E87EC193AA8
                                                                                                                  SHA-256:6EC4002C72F6F87694C076171B9511C6222A17B6E460502716BBB68A06DB7317
                                                                                                                  SHA-512:5681631A44B3947C8E20605A4007178827CC10945728FD466419D3301302F3C88ED01CE34D1943866E6A34B744C31A9C99322A1B5CF76180B8F09529978BA2D1
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........................>...........T.......d...:...u...................................................-...........&......./...*...C.../...n...........................-......./.......=...(...6...f...................?.......Y.......X...P...H....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Bitte korrigieren.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11190
                                                                                                                  Entropy (8bit):5.197607177736886
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWskaRnaEoIPeQncbOwEoCBj2CzMB4MJwPT2yh8ghJQnAMMATxMR:Rws5aED5cbORoyyWM6jOQJQnthxMR
                                                                                                                  MD5:ED2082C3F5BFB1E4E0ACF6A079F43CEE
                                                                                                                  SHA1:FC0852C2FE194D94780F696695B9B98F72BA182F
                                                                                                                  SHA-256:4E0F7E7A91BDF5045E49A9D3527E639C269CAE68ED7EA590E69B724179DF6406
                                                                                                                  SHA-512:7BD3F1A6CB876EAA3F95631BAEAEE2598A55FBE5C6550ED6C2E3624C9232D595DE1A28899FE50FC32592431EFA2D35CC5E4244BE87299AB98B77BCD5E7025140
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46268
                                                                                                                  Entropy (8bit):4.636475090369997
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:HKNxtjvGtI2T29njhVEl7FVHtRWW82l7/Sa:HYvGt4ElRVHtRWW82lz7
                                                                                                                  MD5:5ACD4FDA9B1E9DD31E6F9F2DADB9535F
                                                                                                                  SHA1:DC6D37ABC4746CB2D93BF0F02D45D188248CD789
                                                                                                                  SHA-256:7AD04116BE097006C08187B2B5AA3E36B0BAF5CEAFE52B1FBACE2BF43995060C
                                                                                                                  SHA-512:D0C55427EEFA7FB056FD627633BAC5926ABF1ADF9139973BD0802427A18E8B587832757846C11B5B87764424FEBC3CFCB88CB55DC86D7FA903F97A849F387123
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......deB...x..+O......G.......H,......R...3f..Z...e@......e............$..f....T..k...L....o......m....`...#...y..V...................{..."...{..."...{...#X.*.......*.......*.....a.*.D.....*.0...].+.......+.....V.J6...]r.L.b..u*.L.b..v8.Mez..lr.N.T..o..V....Cp.Y....K/.Z....m..Zi...u..Zi...v..[Z...b4.mO...0..v....<P.v....<...........%...........,...6C.."B..u...s....Z...S...Z......~r..J....%..G....$..%}...S..V...$.......dc../...Q...A .(1n...+.,. .....R@3...6.W.#.....fQT.....u...x...v....p..Jc..V......t.......G...g..::...U..6J...D..W...u...........+".&....Uq.3q....2.C....!..XS...K..l"....D.m....K..xW4..D...(....W..2.......!...........y...w9...$..6...w...6............E.............Y}.._N.......~......{d..*e......9~......\../1#.....At3..28.X....b..x.D..#.......9A..S...Kb.. ...D..."....j......>....:...O..~....o...W..j.......E...."..x).. ...{....D..N..&|D...S.7(4..5..:....!P.D....o..Ow...9..WZ~..m..\...>S.]+......t.0...o.~.$..............x....R..........Pc...L..........H.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):124
                                                                                                                  Entropy (8bit):4.518492743254484
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/8tVA/5/FlklNuMQ5rBc1AlT/giAzloujWslt:Cw/8/fklQMirK1AuiAz96Et
                                                                                                                  MD5:77C49EFF46E1E3C228338879BE39F68A
                                                                                                                  SHA1:2FC7408E89AB69ACD67672E20F9EA4CC22E0A13E
                                                                                                                  SHA-256:9D6FE08D99CA729959E0C59FC9A31611DE40D3C4C7213B73E10CC061C65D9B93
                                                                                                                  SHA-512:518A57914F41EFE0273445D081573253F68395C9F8F793DC12DDF1E3AE9B19B2B1E6D19AAC79825465724F3149464E3C7E1A87571D9246E26E4E3FC7BC2F6905
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......deB.......!....i...L.... .A.r.b.e.i.t.s.f.l...c.h.e. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (kompiliert gegen %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):31218
                                                                                                                  Entropy (8bit):5.223615356386003
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7g69VGOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2FWNj2SCy91N7zpTVdVjwrfU3R+:f9RSHUTfnYq3t8WDSjCy91pVTJj8UBra
                                                                                                                  MD5:E0CE90F70AB9CEBBF62706D45316DA74
                                                                                                                  SHA1:DAEAF302EA39B202E1D0A1C7A247BEB3A12C9CE1
                                                                                                                  SHA-256:53743CB1D7CE8FF6FF6535BB9BC416F9A9B578EB0BBF4CF884B8A38F31F43DDE
                                                                                                                  SHA-512:C2C2A1BC22396C058C6CBC21865BB671B8F43FD0EF4A3F3A07D4DE728E92AE65F938204E2CA73CE2B1076A0DFC36EB36372330ADF1F4CF2CA8F9927081AB79FE
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 494 messages, Project-Id-Version: libgpg-error-1.19 '(Interner SQL Code: leer)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):35269
                                                                                                                  Entropy (8bit):5.13058439292501
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:xBeV0VpwS2rzZ7vMOzdCw1wHo9J8b0tfIfIS5e55FvGmyGqLACx:L20pcZ7vMKozHocAtfIQS5eV+myGqMU
                                                                                                                  MD5:0861A8327298ED46471F97B209D5DA69
                                                                                                                  SHA1:F2F8E547A02381DC3D5D053739A9D0BC8DAC18B4
                                                                                                                  SHA-256:1342BEAF972D7B8CB3A5E8663CD638CDBA43B0334F52EE6772942DCAAB8D587E
                                                                                                                  SHA-512:EA91427BE7DFD24D1B4DEC9C1B6777CB64C875F4F9C424CBAE40404FE3AD5AB49E70E43C024B449DEB625C69F70A151984C23D2C94584C896A27AC1335862C5F
                                                                                                                  Malicious:false
                                                                                                                  Preview:................................H)......I)......d)......~).......).......).......).."....).......*.."....*......4*......J*......Z*......i*..&...z*.......*.......*..(....*.......*.......*.......+.......+......++......9+......A+......P+......X+......k+......{+..$....+..,....+..+....+..&....,......6,..%...T,..,...z,.......,.......,..!....,..)....,..#....-.. ...3-......T-......c-......r-.......-.......-..*....-..%....-..,....-......,.......<.......J.......U.......b.......t................................................................/......./......)/......:/......G/......[/......o/......./......./......./......./..#..../.......0.. ...!0......B0......V0......u0.......0.......0.......0..&....0.......0.......1.......1......,1......?1......X1......n1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......2.......2..,...42......a2......k2......o2......s2......}2.......2.......2.......2.......2.......2.......2.......2.......3.......3......H3......V3......\3......b3......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):55250
                                                                                                                  Entropy (8bit):5.326847244639142
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/UThDi1N7KF4YJ3WHDZniiBnkZ53NBH:NThDiHKWHDliN
                                                                                                                  MD5:620053103FBCF1C91B0B08B6C652F372
                                                                                                                  SHA1:A615F8D7F5AFD0CBF41EE461DB1040DEDD2B4ED3
                                                                                                                  SHA-256:5F146EE32D1F466AA823CF27024E1D094F758BC38C8DDA205958E61E40E7738F
                                                                                                                  SHA-512:F70D1BAA2989BDA65729D13B05EFA7DC3EF38E7AFD385172901CCBE139B0B75BC0377C8519E7BF9CF6FC1F2052A8DDFF1746B4D287D6DF6D88E3E4DE4B8FE542
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 95 messages, Project-Id-Version: mimetreeparser 'BCC:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8617
                                                                                                                  Entropy (8bit):5.194745421318317
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:+ECMynf8mNt35y/nKWW7EXMg/GuyzZrItxrIrXaHGPEa5F:+0ynf8mNt39QF9K0nk7mWF
                                                                                                                  MD5:7E8E2AA42BF09C08193A26FEC5A7650A
                                                                                                                  SHA1:8AA708B998A64DA083F6F4AAE2777D12463009E9
                                                                                                                  SHA-256:932636D838776358614D76801026F6CB5C8D20F3C43FFC7A9F9D1FBC6298A315
                                                                                                                  SHA-512:C1134AD65B46B91BCBAE12A20CF9C245F84B65AD11D81767BA4DFC7D3F9815584DF8E3AE8036E78B6A46FECC1C80573329B404436ECE9181DC5FD6259626FEBA
                                                                                                                  Malicious:false
                                                                                                                  Preview:........_...............................................................).......0.......;.......G.......^.......g.......t.......~...................................&...................1.......F.......a.......w... ....................... ....... .......-...*...+...X...........'.......@..............."...........A.......`.......l.......w...................,.......,.......)...........'.......C... ..._...L.......Q.......Q.......I...q...R.......;.......W...J...*.......;.......5.......F...?...........!...................................................#...!...@.......b... ...z...........D.......,......./...#.......S.......Y...+...l...................&...............5...........2.......8.......C...(...O.......x...0....... .......L.......+...*...;...V...(...........................................t.......y.......}...............................................................................................................+.......>.......O.......U.......`.......h...$...r...................)...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 995 messages, Project-Id-Version: okular ' Ein Dokument mit einer Seite ist geladen worden.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):89152
                                                                                                                  Entropy (8bit):5.2928662248668035
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:QVBQfnKDQ75Zf61WanMk0qujLZXoiOiVqeGAKOwL2xS6J+kmRLnmKc9ZhrjIrBeE:QQfn9M/nMV1bw2Xim4Bl
                                                                                                                  MD5:90D729A1FC6166809D32F6C50055E023
                                                                                                                  SHA1:526E463D0E991D18FF4C3613F0B87EA5673F3C68
                                                                                                                  SHA-256:11E104D3F388602F06BE04F5FF17D553E2F5172A14836F5A7F73A104E5D19E79
                                                                                                                  SHA-512:16F7194807FF1299A5574A0C831595523147D13641A0D35DBD9495B33468256166558897F6A4B44C25F9166ACC6415F56AFB1CFBE231797AE7DE459EFB3651D7
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.../...L>.......S..8....S......BS......\S......iS..Y...wS..5....S..0....T..-...8T..@...fT..@....T.......T.......T.......T.......T.......U.......U.......U......(U......3U......;U......CU......OU......ZU......iU......qU......wU.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......V.......V...... V......,V......3V......?V......KV......SV......]V......fV......vV......}V.......V.......V.......V.......V.......V.......V..F....V..<....W..$...@W......eW..L....W......JX..L...VX.......X..g...-Y.......Y......$Z..w....Z.......[.......[.. ....\.......\.......].......]..9...-]......g]..7....]......2^......Q^......e^.......^.......^.......^.......^..I....^..d...-_..'...._..)...._../...._..-....`..-...B`..)...p`..,....`..+....`..*....`../....a..,...Na..,...{a..+....a..J....a..8....b..=...Xb..7....b..=....b..:....c..'...Gc..G...oc..P....c..\....d......ed..5...&e..*...\e..e....e.......e..F....f.._....g..?...bg..X....g..%....g......!h..7...@h..#...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 46 messages, Project-Id-Version: okular_poppler 'Signaturen &laden'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4350
                                                                                                                  Entropy (8bit):5.1554101281885005
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:qip2YnK1s/l2LDBBEbSEwrbM1rngYjo3JiBjZ7W:qigYnKyAmgxiZZ7W
                                                                                                                  MD5:BA6207767D0A6E1AFC181D31D4FC15BE
                                                                                                                  SHA1:D817E8C8FD8EE3DEA68603CDC2252F8114D80306
                                                                                                                  SHA-256:9998891BA1158AA20CC4BE4B002A1DA0777A56D28B14467F73172641468F7958
                                                                                                                  SHA-512:B2B59920DD4B760EDE9B47BDAD0ABC0962817B6E6E5D1356C02ABCCB63F5AD242024711999BFD1C3A340D223086AD83BABC7686669E7A024FE9A22E7B00A7E23
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................=.......................................+...........Z...#...b................... ...........................................................&.......:...........+.......z...(...........=...................................'.......+.......E.......Q.......o...'.......................".......................................^...........s...........*...............t.......D...4.......y......................./.......E.......Q...'...d..................................."...............4...........*.......C.......c.......w.......c.../...j...............+.......I.......Z......._.......z..........."...............................).......................!...+.......M.......X.......].......z...a.......................+...........8.......;...A........... ...............$...#...................................)...........".......................%.......!...................+...........-...................................*...................'.......................,.......&...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17138
                                                                                                                  Entropy (8bit):4.354110361756164
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:w4sGxrtE7WssTqO5a/KR0y4BgsrcnmDR8nsALK36woyMcpSwdEV0TY2HkyiB5tQJ:wKyecMOS8TYskyS5tQhJq7do
                                                                                                                  MD5:EED835C64946ED08517AF4F37CC51C03
                                                                                                                  SHA1:F042A16371E59BA168C66C548549D1EBD7FDFD53
                                                                                                                  SHA-256:1BECE702257AEED1198206DE4DF4A450C3C8AFF36195F7CF71961B5DB0C8E6A3
                                                                                                                  SHA-512:E5D09CD43493A589AB60C1D30E8EA015AEAFDFFC83ECD90C40F2E5FC39C0083DDE500CA8689970F9C48C88D6C9EADA8CC05DD16937D220705E334F10587F7A7B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......deB...8.......c.8.......E.N..;..r.......y/....E.z8,...S......,-.m....-T..AI...3......".......,.G1......_....................>:.....;...b~......_......)pn.....g...........Z..x...26...n...........Z..V........#......L#...w.H.........n...`..ns.....pkc...3.{........|..;E...D.....*.......;.......k.....K...........w...........9..%%......*.......*.......*......x.c..........=...8....a......<..!@...:..3....................>...V.... ..F....q......................./.N...$./.N..?..0>...=..o............<f..*...'...vJ..<.......<..pks......Lt......B.......yS.../..yS...p......!i..@.....F.E.i.n.r.i.c.h.t.u.n.g. .d.e.r. .R.e.c.h.t.s.c.h.r.e.i.b.p.r...f.u.n.g..........Spell Checking Configuration.....Sonnet::ConfigDialog.....&.R.e.c.h.t.s.c.h.r.e.i.b.p.r...f.u.n.g..........Check Spelling.....Sonnet::Dialog.....@.R.e.c.h.t.s.c.h.r.e.i.b.p.r...f.u.n.g. .a.b.g.e.b.r.o.c.h.e.n............Spell check canceled......Sonnet::Dialog.....D.R.e.c.h.t.s.c.h.r.e.i.b.p.r...f.u.n.g. .a.b.g.e
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2200
                                                                                                                  Entropy (8bit):5.709385587869062
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:P9vGtWOrydtHog3Gy5gOhCmZ1YHG+24fpAbkpbTNWAa8o7BhCz:Pgmog2xOh/1gO/kpbcAaa
                                                                                                                  MD5:B9837F5FA4490A6B296F5F1C4AA2D88D
                                                                                                                  SHA1:05911BA84150551E3FBB3338C3317BB032ABC9E5
                                                                                                                  SHA-256:700B4BAC805A1458E31C17D4516BD555B2A47B32BC2191E133184C100540B84F
                                                                                                                  SHA-512:E8D67C07C3D8AF795A00FF1FD727A4EE6E7AC404BD0AD5D31EE63D03C4CD9309A5ED6C76F01C12C2B434645B3BD5BC741A2F3B72EAF735003288ACC55C923E5B
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=German.Name[af]=Duits.Name[ar]=...........Name[as]=........Name[az]=Alman dilind..Name[be]=.........Name[be@latin]=Niamieckaja.Name[bg]=.......Name[bn]=........Name[bn_IN]=........Name[br]=Alamaneg.Name[bs]=njema.ki.Name[ca]=Alemany.Name[ca@valencia]=Alemany.Name[cs]=N.meck..Name[csb]=Miemiecczi.Name[cy]=Almaeneg.Name[da]=Tysk.Name[de]=Deutsch.Name[el]=..........Name[en_GB]=German.Name[eo]=Germana.Name[es]=Alem.n.Name[et]=Saksa.Name[eu]=Aleman.Name[fa]=.......Name[fi]=Saksa.Name[fr]=Allemand.Name[fy]=D.tsk.Name[ga]=Gearm.inis.Name[gd]=Gearmailtis.Name[gl]=Alem.n.Name[gu]=......Name[he]=.......Name[hi]=......Name[hne]=......Name[hr]=Njema.ki.Name[hsb]=N.msce.Name[hu]=N.met.Name[ia]=Germano .Name[id]=Jerman.Name[is]=..ska.Name[it]=Tedesco.Name[ja]=.....Name[ka]=..........Name[kk]=........Name[km]=.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9428
                                                                                                                  Entropy (8bit):5.025004199376691
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:bwZaMRJ8ENCLCv/nC/yCnQCvHCdQC6NCsuCrrCfCeUVCPGZCbULCYCJZC+CXw:XNaqQ/nxgQEHsQNY8rWZIJZQk3upCA
                                                                                                                  MD5:5A84C686AB80C9E19D8A035D4A1C84AE
                                                                                                                  SHA1:AD38ACC903821FFD26844FBBD94AD0C49B70BB62
                                                                                                                  SHA-256:57B2F64489277CF0CB862DBF7283CF48F778D70D968E4DF25FE37881BB120AF2
                                                                                                                  SHA-512:70B61CB530B2694791F06179417ACA29A973AD889B8FB2950B6FFF336C0C41C9D83B0C8E692D572C1B78D8700B77050930B545E74B33F69F00B41194A382C022
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......elB.......y...J...y.....N.......N.......V.....b..6C...Y..6C...x...........,...R.......#..A~...c..>......>...f..Z........>.....n1...!...:....2..:....9..x.......x..........................+.&.~...,.&.~.....<.~...p.X.......X........g..."9.......f.......s.\.......c.^.....hI......hI....c..b........N.....z6............5...u...... ....... .......S4......S4..............^.......................:... 7i..#$.............................Arabic.....KCharsets................................Baltic.....KCharsets....."................... ........................Central European.....KCharsets....................... ..................Chinese Simplified.....KCharsets.....(................. ................................Chinese Traditional.....KCharsets..................................Cyrillic.....KCharsets................................Greek.....KCharsets..............................Hebrew.....KCharsets................................Japanese.....KCharsets....................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):836
                                                                                                                  Entropy (8bit):5.104752847273639
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:4iPHoJXfL+WZu9+QSeuSWrL8vtaBLP82ZBTWHxinmhfbRtKam:dQJXfL1oxDSrL8vyWHxnc
                                                                                                                  MD5:3F3D9FDD5CCBE26C13B0005616FB6B37
                                                                                                                  SHA1:687A4A20492A6FFC574ACC63DD0233C5E2632A16
                                                                                                                  SHA-256:786671E130EABA16865A99848787B20312EE7FD6559A922DF4B41DEA03E56A0C
                                                                                                                  SHA-512:324DB67251D0CB601EE9BF4102374C98EAF80415C4A0D83AE41CD8850F6DCA5A96A8457E2855F5B5DD4A270F569497FD6FF3D5874778BABB7B94354C5907E121
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......elB...P..VE......z#...X.]+......8[|......[......HP....y...t.....c.3...].............,i........*..................... .&............................Clear &History.....KHistoryComboBox................................Automatic.....KLineEdit.......&..............................C&lear.....KLineEdit............................................Default.....KLineEdit......................... ....................Dropdown List.....KLineEdit.....6................... ........... .&.&. ..........................Dropdown List && Automatic.....KLineEdit......................................Manual.....KLineEdit..........................None.....KLineEdit..... ............... ..........................Short Automatic.....KLineEdit.....&..................... ..........................Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11183
                                                                                                                  Entropy (8bit):5.2386553144567
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6jvk8RDjEeQSOvnY5LyclgH/HVdEXbXJ2xqFFpw:oNvOvYVyclsq52M7w
                                                                                                                  MD5:D9C77E512C8F8D55458EF0FDFD8649A7
                                                                                                                  SHA1:BD2C90833A765773CCE0F2B6184A43237BDF3755
                                                                                                                  SHA-256:05D33FFDF459238E0BE24D75F681B697D3000BDE3A7B1ACE8BC9366B9139AF3F
                                                                                                                  SHA-512:58EAFEDEDFD3275D6315F93289FB5D26C003E48E8527916EC9913AD86D38ADDC120FFEACCAB548BC61E415F4F3106103C206D0D2662C4339D7AD17328F6570FC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......elB...@.......n..J....d..LD...*..T................y.......D..............0...`...5......7....$..L.......f............P......................4...]...........x. .D.....;.2...U.H.....2.J+......J6......L.....a.V.......W.T...=.W.b.......5...e..........A......);d...:.e.....!.<\....O.h.....v..R)..%E.5y...#..hw...$Z.~....&u..........C....n.M.....H.e.......e5....+..,.......H.......<........ ..!..7....f.F.3.....]........5t......H5..................4..j5...]...T...R.ZQ5....._P....`.......Y..+..............E8D...>.k..."....e..........o.................[B.........(...'..............P.......t....'..O...........'.................x...4.".~.....HP........t...Y..W........5...}..)......VPc.....Xa......[`......................./.......[..............i...............Gc.....>C......_.......a........Ms...?..p....?.%.......&%...$...@...&,i..(G....h........................... ..... ....... ....................... ....... ..................... .................)Please contact y
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '\316\225\316\263&\317\207\316\265\316\271\317\201\316\257\316\264\316\271\316\277 \317\204\316\277\317\205 %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11294
                                                                                                                  Entropy (8bit):5.370478844955844
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYJJ2p9lnDehYAaIRbLbuyFE3GhS+529pYRfJeTTywkBcQDEgokuNLXFSdh0K:SGmFJ8HN7/IRbHuEEWhSrHYRfJ4T4cQn
                                                                                                                  MD5:408D10C651D3BF37D941F5CE632B4AF8
                                                                                                                  SHA1:CA787BC8AAE8F77ACA90FC677E80C0EF48A0514D
                                                                                                                  SHA-256:15B56085620BBF024F5BBC3FB8C6164B94E96CD562A8CB4D57E8FB88B1EF1DAD
                                                                                                                  SHA-512:37FBFBE8C71D13565FE9F2FEF2F5ED16009C53376FAC470ACCB72AC802AD078685F5F7D922A9F3FCE033F74A6A02B8BEC09DC292331178371B8F1599C1110C33
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7482
                                                                                                                  Entropy (8bit):5.285727371355875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:mI7ChLoYoiKZAyoDk5cIYDoJESViLplMiXL04XZFNS8aCeAyB:dmS9AxI5+oJESVAhL04XZFCCeAyB
                                                                                                                  MD5:3D95840D9AAF44B56DE7A6249BF83B5D
                                                                                                                  SHA1:48B6E343E48A4DCEC58262D14FF24ED53E77E598
                                                                                                                  SHA-256:C73A037EE6EF4C6456F9933ABCC26777A67F9E8E4CCE6A7DB166E868D226C079
                                                                                                                  SHA-512:2A666ABADC912899C9EC5353C33EB553EFBC9EF6C7D015B8B3C1DD45C02CF565FD8C1ECEF1D100E93FA6B5E4946CA651BF69A7E5AAE06975AD9EDD920F55BAA3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......elB.............V.......[Z......{Q.......i....O.W......w+5............................. .......h`....Z.on.......I........]..."..........9......F.......j.......y1.......J....#...u...4...Y...i...Y..................E.6.#.....;.......n........^............%.PY......PY....].[a......c`....<...I...e...........^.....\m....!..Fu.....RV......wR....R..........rw..........d........^d.......@......F.........2......q............h.n.9.........../i...b......<.p.>... ................... ....... .K.D.E. ..... ............. ............... ............... ..... ..... ............... ....... ............. ..................... ..... ......... ....... .............<./.p.>.<.p.>. ....... ......................... ....................... ............... ..... ..... ......................... ....... .K.D.E. ......................... ..... .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translated
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7981
                                                                                                                  Entropy (8bit):5.298783041388219
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSO30zkIhwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1parWBdW:RWFbkIUpnZTh31D+utUWGGbRIuQJE+p1
                                                                                                                  MD5:9BC8F8D3E6E8A4FE61B2941A65842605
                                                                                                                  SHA1:16D267D2D97E6F8CA2CB21C2105109A13FDF50F2
                                                                                                                  SHA-256:6A6E19D3C716F2A58502032C8F7BD8F570E9557BCC59DE77D2BE8E770AF10D3E
                                                                                                                  SHA-512:A7F709F6554E97631693AD41296BA20F3AE4732AA771D0A8644821119DF7FC9C98FC7F09C0B728E87BB7B1FAE85DCF8F691C092A582118F27EC8C36AD3B42265
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4.......v...........j.......n.......r.......v.......|.......................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 19 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|\316\221\317\201\317\207\316\265\316\257\316\261 \316\265\316\271\316\272\316\277\316\275\316\271\316\264\316\257\317\211\316\275 (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1661
                                                                                                                  Entropy (8bit):5.495962033330498
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:vIYA9RLnP6fdTohL98UxUfot01PPJIxtXmEEVs9ptzrK74yiCScsybifUTH33iFk:vJA3jCU8U6F12xovi+vS/ybPGge0
                                                                                                                  MD5:825E4C185CD8D18BBC36C98A852A7CEF
                                                                                                                  SHA1:92D5948D4F0FD9C2EFAF5F101FC65CC99A1EA3DC
                                                                                                                  SHA-256:E6C16400F1570A7D970760CDEBBF232CDD68E15E6A5018EB8EC7ACDC2E15B8A3
                                                                                                                  SHA-512:E71A2E234D4896F54E070A7C6740C38F41A5F6A38BD42A216DB0F3BE3E02F54D0AEB7D7A1AC1CF5A3718B94F88148EE515FB154D75F98FEB8595ADA0E39C2F39
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................L...........J...................................%......./.......:.......B.......J.......Q......._.......i...................................................r.......a...O.............................................................../...'...6.......^...I...n...D.......................*.......#...F.......j........................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2021-07-07 11:01+0300.Last-Translator: Stelios <sstavra@gmail.com>.Language-Team: Greek <kde-i18n-el@kde.org>.Language: el.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.C
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kcmkio '\316\237 \316\264\316\271\316\261\316\272\316\277\316\274\316\271\317\203\317\204\316\256\317\202 \316\265\316\257\317\200\316\265: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):272048
                                                                                                                  Entropy (8bit):5.439143060621418
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:pvKSgUBSV9ESqfZv7QHboXQLC5iIwKvTSu03GihLC:pDkofZv7QHboXQLC5iIwKvTSu02ihLC
                                                                                                                  MD5:2B65040AEC354F2A52908B7D5940ADFD
                                                                                                                  SHA1:54DD36FCDB3ED7A201FF2342109BD0B2DCFB8712
                                                                                                                  SHA-256:0DE0F73047D7C2BDD0E88598593CC9AF06E42AB9EAB482B7D5D8068817073ED0
                                                                                                                  SHA-512:3958A7AEB88971EBA642C468A0856E38F717077A75F058E2FBDE49E3CCC26ABC7E821E8570964347D1E5279E783CED3D743B276707FF0411737EE65CE4153D38
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):416
                                                                                                                  Entropy (8bit):5.1101753360513
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cw7zCQmgCtC7ZehuPpMSTf45FzaIBLkkM/LdmYLkkMjC7Ze4okkMT:biMZ4unj4X1wYYHZff
                                                                                                                  MD5:C7547EEC93C6E826B122780945FD4E8D
                                                                                                                  SHA1:4B623863C9F81206BAA45676451AEE94A037F7E9
                                                                                                                  SHA-256:6EAE8220AD69B3BCAF832CCCA3A66F5C12CC74537F441199A87859446DB80A54
                                                                                                                  SHA-512:734A716563E127B5DDEE8C3AD2C68C8111F293412C18B74F360E02C00B0C14F07EF08F4B06CE6EEAF2681AF20E12ED6151785EDE1B1F02B5A6D129D5E3BEC8D2
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......elB... ..=........................S...Li...X.......................................Search........KFilterProxySearchLine.....*......... ..... ............. ......................All Visible Columns.....KTreeWidgetSearchLine....."............. ..............................Search Columns.....KTreeWidgetSearchLine........................................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1831 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):316679
                                                                                                                  Entropy (8bit):5.564060623391838
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:GGGDH2Ad/3xgIX8M42NgI/5W9Kwexn+xXncKhMNx:QuDM42NgI/5W9Kwe2XcKhMNx
                                                                                                                  MD5:31CCA1B3317459BCCBC79F79B5C9CF80
                                                                                                                  SHA1:E4C3B8F620FE65838BCCB102AC3DF30AA429C77F
                                                                                                                  SHA-256:D9B93FAE0BD8D99020A8F7656829F6D2A063796A41D86686EA9207F05B9BAB9A
                                                                                                                  SHA-512:52E469BDFBA086E4B0C836E579C756E165BB2F79C63733326D4A409C1ABE243998188E391C5FDDC266A5142EB1F92D61FB725C2E6E0778D35A158D6F74481660
                                                                                                                  Malicious:false
                                                                                                                  Preview:........'.......T9.......r........................................'..............S.../...........................}...............*......V......1...G...%...y...........!...............".......?...!...J...a................................................................#... ...'...D.......l.......{...+...............................................................,.......=.......D.......J.......R.......j...#......................3...d........... ..............!......0...........5.......@.......T.......s...%...w...#.......F.......F.......$...O.......t...'.......(...G.......p...................7..............O...........k.......z...........R..............3...........?.......].......}...X.......b...W..................!......N.......f...]...V......M...........i.......b...K...o...........s...^...S......4...&...g...[..........>...z...Y.......Y.......\...m...Y......;...$...-...`...4......./.................................6... ...S.......t..._.......1.......2...5.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 29 messages, Project-Id-Version: kdelibs4 '&\316\221\316\275\316\261\316\266\316\256\317\204\316\267\317\203\316\267'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3441
                                                                                                                  Entropy (8bit):5.640328685461779
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:4VZOORicl7veBoHoD3slzFxraf67KzrGjC3k5WIVOo:8YORi+veuHsi3Z7kBGLOo
                                                                                                                  MD5:20AED4CA5DA5138BB2E59322F69A0037
                                                                                                                  SHA1:B826C57231D3A5C82E2A4334CCCB7BC50751A084
                                                                                                                  SHA-256:9206A01A88D597CF2766BF91B5A64C2D9980F6DCED9802E0C58201AF381E6578
                                                                                                                  SHA-512:F664E3F2D7B752B0B5620765E80F3CAF82956A775832193AB1B779B8D5F24FB6A384EE8677C6FD174E2033486961EC2DBD2EAF1881F050A92948F25383BFFF7E
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...........@.......Z.......w...........................6.......................#...)... ...M.......n.......v...................!.......................;.......V... ...D...w...G...............v...............X.......................o.......................................................f...........k...!...z...N.......F...........2... ...C...,...d...Y.......>...........*.......;...V...U...........z...L...............d........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:check
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 '\316\240\316\261\317\201\316\261\316\272\316\261\316\273\317\216 \316\264\316\271\316\277\317\201\316\270\317\216\317\203\317\204\316\265.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14192
                                                                                                                  Entropy (8bit):5.473296261991858
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:Rw8yvTtjaED5cbORoyymuveEZFtIpHsOW71GYj5rQHW:/yvTpDX3RuveEupHsrgYlrQ2
                                                                                                                  MD5:477C422C5F212E159994F9524EEE6651
                                                                                                                  SHA1:150B79DD0ACC27AFE6DBAB25A58AE05E6D940F11
                                                                                                                  SHA-256:C4BD17BC8EC48A88F93942EF2526F666E599D331D501AE60E91EFA3A2CDA9F98
                                                                                                                  SHA-512:C315F3A8DBFF6B0F0DD3F560383BCD2728ECC2B1DDE9AB58AFFCA5CF5880FC9861C52CAB7CB8EB6F2D7013155CE90A6C73C19F52E3AF54E47BB1CC10C980C6D5
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):28158
                                                                                                                  Entropy (8bit):5.370412787041218
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:jtkcjHOtdyyFVtuD3Ryy3yLAS0PWWd8YpvGi01p93Rm:jVjutuD3RHWWd8YpvN893Rm
                                                                                                                  MD5:3375BC423640739B2F65698E95A10457
                                                                                                                  SHA1:74F8B77170F097DE9977139EDF79FEA67CB8199A
                                                                                                                  SHA-256:145A90DBF3DAE98FACF32183A42E2D6E6DB6AD01378BAFE7A85EABF9891693AC
                                                                                                                  SHA-512:A14D39D08253A5FEF89A4C5028F035D2D93657A25D7E7A0F75383A7F947F297A7D508EA9D86B22B9C87734D9323651B3A6A2FB096C65B807502CA143B6EDD0CC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......elB......+;..O...+O..O...G...Q...R...........Q....$..?6...}.......`..^.......^....y..7........(..{.......{....e.*....K..*.D..N..*.0..O..+....P..+....Q@.J6...<..L.b..A..M.....%.Q.....5.Y....0m.Zi...B..mO......v....$..v....%@......V...%...\........^..6C......u...@P...Z......~r..0!...%..-....S..7...$.......dc......Q...)..(1n..T+.R@3......v...RX.....A^.....]....g..#1...U.. )...D..8...u....i.3q......C.....l.XS...0..m....0..xW4..+...!...S...w9..K...6...Le......Q......9Q...~..]3......".......;..x.D...... ...+..."...d.......'....:.......W..?.......,l.&|D..S+.7(4.....:.......Ow..."..\...&..]+...R..t.0.....~.$..Y7..........x...............Pc...X..H...a.......T...z....4.....U.......UJ...|..*......N.........{...'..........S...(....e../b..9...!...g^..@.......?g.........H8......U;r..6#.V.j......F...[.......i......?...;...6....Y...j...s..6....\.......9..5...I^..e......,...k....S...q..-...Q5..e>.09e..W..Q.......R....8..Z.e..R..l....O.......^[..........2/..C......2...Z.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):134
                                                                                                                  Entropy (8bit):4.892222821236819
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/0a/1fmHfmQqzoOt/giAzloujWslt:Cw7IRQql6iAz96Et
                                                                                                                  MD5:B0455CCAE55DE983FF21098596B1A723
                                                                                                                  SHA1:022DA43D31A23029D237E27E92F5540C4AE671F7
                                                                                                                  SHA-256:8C17744ED0225B815F6831A53F95A5E674AB44F95726EA6B373F1733CB12AC45
                                                                                                                  SHA-512:EDCAE1DEA57C820F399EE8809635C71327E595856FAA1B4C8BD645E5CF8E2D95CA1C1B17339F4314614AF9B039E9DB957C5B727E6E1083603DCD117B65B49B30
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......elB.......!....i...V....*................... ................. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (\316\272\316\261\317\204\316\261\317\203\316\272\316\265\317\205\316\254\317\203\317\204\316\267\316\272\316\265 \316\263\316\271\316\261 \317\204\316\277 %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):40313
                                                                                                                  Entropy (8bit):5.4817321184454455
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:8nIaXXSHUTfnYq3t8WDzsud076rCxAU8aEL8sUONgJ2cOl:sbXC0T58Uzs/u2xAPFL8OgJBOl
                                                                                                                  MD5:8A8EEF51702A6260CB091E3030A5AF4D
                                                                                                                  SHA1:4CCF07B39F3638F74B904E82CE3DF9E268D185E7
                                                                                                                  SHA-256:CBD0DEF78F9B4CCEF7939CCF8B42736C656A77F09E1B281F4049DACD7BA4567C
                                                                                                                  SHA-512:0BF47ED48990D8165857BAF47F356200F46BF1CCE49079E747FD41AE5D8FBAED39883DBC18117EE8A94C93886DE797612E74E82413E09A78EA21748C613CDB83
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 120 messages, Project-Id-Version: libkleopatra '&\316\221\316\275\317\204\316\271\316\263\317\201\316\261\317\206\316\256 \317\203\317\204\316\277 \317\200\317\201\317\214\317\207\316\265\316\271\317\201\316\277'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):13342
                                                                                                                  Entropy (8bit):5.417716096829659
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:eQjng0ze6zoar4cG9ttFOR8Ak69WKzxZigztKUC3Ayj/ag1XbF49vv04ANOi6a:eQkieqDJgK8AhEKzxU5Tag1X29Ji6a
                                                                                                                  MD5:35668DF597DB2C09BBDE4E204C5FFA64
                                                                                                                  SHA1:425DB125724D68A2AC006E0A5DED733F81F8EDE2
                                                                                                                  SHA-256:E2230C52CFE4213FC472EC6763CF3687CAEDE43E55EF703B1842A36C4D25C04A
                                                                                                                  SHA-512:D5142CB9BC430219DA949D5E1BBB9853D529517D1569CCBA29904CDA6A829CE06AAD153F1A982C7C4216037482322B3BA6B844C4ECE233E67310396A154A2A95
                                                                                                                  Malicious:false
                                                                                                                  Preview:........x.......................(.......).......<.......M.......Z.......k.......x...................#.......&...............$.......)...S.......}...".......[.......a...........~.......,.......K.......\.......g.......r...................................B........... .......$...#...(.......L.......b.......x... .......$...............................&...........5.......;.......G...D...g...........................................................'...........4.......E...#...\.......................................................................................%.......8.......F.......O.......\.......p.......~...........................................................0.......<...........k.......s...................................0.......$.......#... .......D.......P.......l.......x...#...............................!...................................(.......7.......?.......L...K...]...J......./...........$...........................................6...".......Y...6...w...........v.......+...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1005 messages, Project-Id-Version: okular ' \316\246\316\277\317\201\317\204\317\216\316\270\316\267\316\272\316\265 \316\255\316\275\316\261 \316\255\316\263\316\263\317\201\316\261\317\206\316\277 \316\274\316\271\316\261\317\202 \317\203\316\265\316\273\316\257\316\264\316\261\317\202.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):117196
                                                                                                                  Entropy (8bit):5.542996461882606
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:q31WZesLH8XGI0qjjLZXosOFiqeGA61g9Lu2MutrIkdBilEylrVoOCN+oYa5rzhL:qlWlLH8l1FLu2XtrPsrVoOCN+oYW5L
                                                                                                                  MD5:BCB627F3B02052AC3340EFAEDD83FB66
                                                                                                                  SHA1:49344CED77435315D5E08ECA08E9335CC69E492B
                                                                                                                  SHA-256:1764BFA8A8FA000CF64C1150CA58826BD72E22EF91F3391B9AD406D98495AF84
                                                                                                                  SHA-512:A2D56562D616E3226D7E280328D8450BC557101BABF04571C711294FE464789D9DEB09223EB92EA012913900A646C41C3DCC2AE79EC2D885E3BAB1EBDDB0EBA3
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q....>......0T..8...1T......jT.......T.......T..Y....T..5....T..0.../U..-...`U..@....U..@....U.......V.......V.......V......$V......0V......9V......CV......NV......VV......^V......jV......uV.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W......;W......GW......NW......ZW......fW......nW......xW.......W.......W.......W.......W.......W.......W.......W.......W.......W..F....W..<....X..$...[X.......X..L....Y......eY..L...qY.......Y..g...HZ.......Z......?[..w....[......:\.......\.. ....].......^......"^......:^..9...H^.......^..7...._......M_......l_......._......._......._......._......._..I...._..d...H`..'....`..)....`../....`..-.../a..-...]a..)....a..,....a..+....a..*....b../...9b..,...ib..,....b..+....b..J....b..8...:c..=...sc..7....c..=....c..:...'d..'...bd..G....d..P....d..\...#e.......e..5...Af......wf.......g.......g.......h..*....i..e....i......7j..F....k.._...Lk..?....k..X....k..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 47 messages, Project-Id-Version: okular_poppler '&\316\246\317\214\317\201\317\204\317\211\317\203\316\267 \317\205\317\200\316\277\316\263\317\201\316\261\317\206\317\216\316\275'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6432
                                                                                                                  Entropy (8bit):5.438508311811319
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:DarDEsrpt/2PK1s/l2LDBBEbSEw3oqD2h6h0hzqQ13Rz7c6x6lg8BHaaQu/sOIJR:DavncKyA35D2h6h0h7Jc6x6lg8Vaul4
                                                                                                                  MD5:6FA6334F2B3011480F50845223A076C9
                                                                                                                  SHA1:85A6CA79BE5452185257D3B770DF70091BEE34B5
                                                                                                                  SHA-256:1E3CE954CC7C62D5976A28C281E31364FFC0CA7BDA3C46E218FF6FEB62A277FE
                                                                                                                  SHA-512:5EA3C26488212A3C803FBD873CF90633B107237BE9355EED7F52A1A741C9997D1B17F4D8AD2819C070D48D7B510608F92332E0956D729065415C2935B6268868
                                                                                                                  Malicious:false
                                                                                                                  Preview:......../...........C...........................*.......A...+...V...L............................... ...........................................................................2...........+.......z... ...........=...........................................#.......=.......I.......g...'...y...................".......................................^...........k.......w...*...............t.......D...,...|...q..."......./.......8...A.......z...............3.......O.......m... ...t...{...............5...0...2...f...@.......-.......9.......B...B...|.......%.......h...(...........(......."...............<....... ...2.......S...D...W...................%.......U.......-...?...*...m...].......................5...........H.......Y...#...............=...4.......r.......y.......................)...-...........................................................................!...........(..................."...'.......................................&...................#.................../...+...,...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17320
                                                                                                                  Entropy (8bit):5.097720551458461
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:3sqVQ8/L+up0U/Oq4YU/+qOS0GWzYO/fj/FNcTfD:3LQ8/iSP2qwmqV0VzYqfcLD
                                                                                                                  MD5:1616BBEB811D15CD304B3EACA6F650DE
                                                                                                                  SHA1:6FF04EE49D665CBDCFA1FE1E70AFB88404AD2D85
                                                                                                                  SHA-256:E57CE81D9BDDA5AF79E645A09E5165E9CFAF1001524A15949BADED7157037166
                                                                                                                  SHA-512:5A7CEEACACCF09486AB234861A1514D5CB261250DDE8284642B2FF1E75FBCBD3D085709632E4ED02E084C46BDDF0ADB2892592AC9105A62E01341D753C7645DF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......elB...8.......%.8.....n.E.N..;..r.......y/......z8,..........-].m.....L..AI..........#.........G1......_....................>......<4..b~...{.._......)pn.....g...........T..x...2....n...........2..V....j...#...F..L#.....H.....K...n......ns...e.pkc.....{........|..;....D...^.*.....H.;.......k.....M...........w..............%%...i..*....?..*.......*......x.c...N......>...8...........=..!@...;[.3....................?X..V.......F....).....................X./.N...`./.N..@..0>...>H.o............<...*...)^..vJ..<.......=Q.pks...b..Lt...i..B....R..yS......yS...........i..AH....>..................... ......................... ........................Spell Checking Configuration.....Sonnet::ConfigDialog.....&............... ................................Check Spelling.....Sonnet::Dialog.....B... ......................... ............... ..............................Spell check canceled......Sonnet::Dialog.....H... ......................... ............... ........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2092
                                                                                                                  Entropy (8bit):5.66933349227696
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:NusV1jFnQsvBxNzCTBEDM//zrl51oeLEMYckRHScPEn4q036JWm/63bO:NRpQQOTOM3l5nu4cPstl/H
                                                                                                                  MD5:5C99C083CF928C81823FE7771B26AF33
                                                                                                                  SHA1:0783FA2B0BCEE7CB3EB9A563EA3504B40D97B1EE
                                                                                                                  SHA-256:1E6D89DF8E54F9B9B97EC635FC4007A0206F7C14B31B3BF2A19239FFC2BF9905
                                                                                                                  SHA-512:AEE3A9B5A5AF1A2BC93EBE22306D71BB081D0880A924BB9FF0FA1C08E42B1F9B4B5AD210F62E7702D10DC6748AC075220B708F75367D4263C69970D1E011B112
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Greek.Name[af]=Grieks.Name[ar]=...........Name[as]=......Name[az]=Yunan dilind..Name[be]=..........Name[be@latin]=Hre.askaja.Name[bg]=.......Name[bn]=......Name[bn_IN]=......Name[br]=Gresianeg.Name[bs]=gr.ki.Name[ca]=Grec.Name[ca@valencia]=Grec.Name[cs]=.eck..Name[csb]=Grecczi.Name[cy]=Groeg.Name[da]=Gr.sk.Name[de]=Griechisch.Name[el]=.........Name[en_GB]=Greek.Name[eo]=Greka.Name[es]=Griego.Name[et]=Kreeka.Name[eu]=Greko.Name[fa]=.......Name[fi]=Kreikka.Name[fr]=Grec.Name[fy]=Gryks.Name[ga]=Gr.igis.Name[gd]=Greugais.Name[gl]=Grego.Name[gu]=......Name[he]=.......Name[hi]=.......Name[hne]=.......Name[hr]=Gr.ki.Name[hsb]=Grjeksce.Name[hu]=G.r.g.Name[ia]=Greco .Name[id]=Yunani.Name[is]=Gr.ska.Name[it]=Greco.Name[ja]=......Name[ka]=.........Name[kk]=.......Name[km]=......Name[kn]=.......Name[ko]=..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):33
                                                                                                                  Entropy (8bit):4.513794876803093
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/rOiXl9t:CweNXlz
                                                                                                                  MD5:5A7679A380F3BF4416F593AFF0062C81
                                                                                                                  SHA1:EABD07DF43B5AAB029BBB1351F7818EA07DCBF1E
                                                                                                                  SHA-256:FD01F30FAC8040EA42453F5C7CDA7A8E9188A52FDDF04C182196E652B21C95A0
                                                                                                                  SHA-512:B90D59B3C09BB886ED6FA5DC22543DC898BD52253B24AD5B32B95930ED73FD07FD0214603227867D72A9F780C8AF15372D5C1C6877D58DFDE94F414D53C8D2E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......en_GB.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):33
                                                                                                                  Entropy (8bit):4.513794876803093
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/rOiXl9t:CweNXlz
                                                                                                                  MD5:5A7679A380F3BF4416F593AFF0062C81
                                                                                                                  SHA1:EABD07DF43B5AAB029BBB1351F7818EA07DCBF1E
                                                                                                                  SHA-256:FD01F30FAC8040EA42453F5C7CDA7A8E9188A52FDDF04C182196E652B21C95A0
                                                                                                                  SHA-512:B90D59B3C09BB886ED6FA5DC22543DC898BD52253B24AD5B32B95930ED73FD07FD0214603227867D72A9F780C8AF15372D5C1C6877D58DFDE94F414D53C8D2E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......en_GB.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):242
                                                                                                                  Entropy (8bit):4.502396269373742
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/rOin/cRll2XHiylsxf4X0Qt64e1N2051XXXV//rlHeIl5RIlE3AFlJS3:CweN/cDNylaaze1NTfXhkIKlEwVVHW7
                                                                                                                  MD5:579B7367278844206AA9840BA9E747BC
                                                                                                                  SHA1:B03A95E259ADCA3C84683168680FE8C1842C82DE
                                                                                                                  SHA-256:CFA79644F4C383EF528273D6B8689CCF0AE65DB490EE1D99A57E81B5B0DB3137
                                                                                                                  SHA-512:2F21BA31B91E7B2A57626F27B488E52244E942E8AA4F8FEF775F5F9E4CD49AFB95C28F273AAA1EE23991E1A0F7BB07B032E3DEF813D839BB67911406693C8955
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......en_GBB.....h.....S.7.....i........ .M.o.v.e. .t.o. .W.a.s.t.e.b.i.n..........Move to Trash.....KStandardShortcut.....2.D.i.s.p.l.a.y. .s.o.f.t.w.a.r.e. .l.i.c.e.n.c.e............Display software license......main........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '%1 &Handbook'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7954
                                                                                                                  Entropy (8bit):5.020396007872366
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYzu1UaehYAaIRbLbuyFxVDaZRbLbuy1:SGmFyD/IRbHuEyZRbHuq
                                                                                                                  MD5:DB174F2881D10994F8FA8F4D1708F2E9
                                                                                                                  SHA1:B0CE1D04F6DFEE209B594B9B5DC2249A9C7D663B
                                                                                                                  SHA-256:EFC153B44C8E287176D0AECAB4CACC6389B7DB4C65F9AC81DF0BE0AC031E2A96
                                                                                                                  SHA-512:F6D4F9EDFAD21E9AFF27D04FEA6C492C6CF18021878154B4171B2FABAEAEADD89D027E053F8238EC7E1220B5B455838DC916697716642CC535746C2F132518F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2817
                                                                                                                  Entropy (8bit):4.53191565780686
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:q1Y63gogPBr6oWgWHVE9jwrbw/qg4cwhPEhPVvl8hPwl8hPq+8vl8hPMzr9VvZUV:qq63e8uCQOh8htvl8h4l8hp8vl8hkzfG
                                                                                                                  MD5:021F7F9B95AB26E1F57246981ED47DA5
                                                                                                                  SHA1:EC99B8A44A998694CB9802A87ABABB792D4AE924
                                                                                                                  SHA-256:971224F943F95F20BD301B09845386F89FDF4EAD34C6BA00E61767E08CED0D8B
                                                                                                                  SHA-512:09349B04B2A0BCBCDB1A2BBC69B63E7AC289047D15DDC61186AB4F97127B1730C7F84F9604DB53C7DE47A9C970B9BB8FCA292495C8A80D7B4E2A24772286210E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......en_GBB.....W....0......................... .........u.......Y.......Y..................3.n.......[a....^...^.....\m.......Fu...$..............t........n.9....i...>......<.p.>.K.D.E. .i.s. .t.r.a.n.s.l.a.t.e.d. .i.n.t.o. .m.a.n.y. .l.a.n.g.u.a.g.e.s. .t.h.a.n.k.s. .t.o. .t.h.e. .w.o.r.k. .o.f. .t.h.e. .t.r.a.n.s.l.a.t.i.o.n. .t.e.a.m.s. .a.l.l. .o.v.e.r. .t.h.e. .w.o.r.l.d...<./.p.>.<.p.>.F.o.r. .m.o.r.e. .i.n.f.o.r.m.a.t.i.o.n. .o.n. .K.D.E. .i.n.t.e.r.n.a.t.i.o.n.a.l.i.s.a.t.i.o.n. .v.i.s.i.t. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translated into many languages thanks to the work of the translation teams all over the world.</p><p>For more information on KDE internationalization visit <a href="https://l10n.kde.org">https://l10n.kde.org</a></p>.....KAboutData.....2.S.h.o.w. .l.i.c.e.n.c.e. .i.n.f.o.r.m.a.t.i.o.n............Show license information......KAboutData
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7926
                                                                                                                  Entropy (8bit):5.228463445612372
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSbQ7+wRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pvwLld2:RWFs79pnZTh31D+utUWGGbRIuQJE+pMX
                                                                                                                  MD5:89EC946E242B75DBA5F8B27766AFBB84
                                                                                                                  SHA1:A4596EAF11660EF138553F7D4E358170880809FB
                                                                                                                  SHA-256:E5C830C9FC997BF3022F7777E709B6881C5F51120F4C5EEA5AEF19E748EF2ADC
                                                                                                                  SHA-512:E85BC1597987848132FCEA99C3BD2918C7972AA26DE9D87D2E8B9A0CBD44BD70BC72E644C2D243E852E1130AE3410F1880D59B6F37B122053CB012D34A6A35FE
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1464
                                                                                                                  Entropy (8bit):5.138974910380842
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvNRyCQlOZX2O4r+ohlVP98UxUfot01gIo8S2XmGVZohXO9FxUv:L3fVuL8U6F1o8SD2FE
                                                                                                                  MD5:49025F514AE32229D3AAECB17AB43400
                                                                                                                  SHA1:FB94A606971C3E7944B8495349A401B07FC0D482
                                                                                                                  SHA-256:97BE4AC4794B46D273DBD97208B896102CFC3EA1782652AAD8147C6988C8EC7C
                                                                                                                  SHA-512:867D174505CBFC24CACC21DC0B488BD67371BE392988AD60388245DB53F1CB602450EF2D51AC0AAABED6EFDAE39C9DCAD706EC3839D277DE47ED1B34DE488CB6
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................J...........................................................".......*.......2.......9.......G.......Q.......k................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-22 17:04+0100.Last-Translator: Steve Allewell <steve.allewell@gmail.com>.Language-Team: British English <kde-l10n-en_gb@kde.org>.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1373 messages, Project-Id-Version: kcmkio 'The server said: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):188438
                                                                                                                  Entropy (8bit):5.149021071170829
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:vYKSVh5QVUC8zePn9/n6THidDBSrJ/C/uESO2vw9fZCmbjz/0n1Xnyez+Bver4Jl:vbOE/SV9ESqfZ7YrEaESRODr
                                                                                                                  MD5:FFCDEC1CB7B1E5CDDC0B120C612A84B6
                                                                                                                  SHA1:BAA1DA477DEC48C0F8FD7429ED6CFEDED4D11DF7
                                                                                                                  SHA-256:FD990A18E5A6DD4A64EF8807972128951B86B9423BB33395786313E2DE0101BA
                                                                                                                  SHA-512:494E76C511C9D6F05E4DF29DC5BD63639BA9DAFFD70A89617F284BECB7B60D983E099743CA7139CF8A09940DB49139E3CA7B3580FA730F6F90763FDD634B3169
                                                                                                                  Malicious:false
                                                                                                                  Preview:........]........+..'....U.......r.......r.......r.......r.......r.......r.......r.......r.......r.......r.......s.."....s..(...5s..(...^s..,....s..3....s..K....s..5...4t..+...jt.......t..T....t..:....t..b...*u..=....u..j....u..]...6v.......v.......w.......w.......w.......w.......w.......w.......w.......w.. ....x......!x......=x......Fx......Rx......[x......dx......xx.......x.......x.......x.......x.......x.......x..+....x.......x.......x.......y.......y......%y......3y......My......iy.......y.......y.......y.......y..<....y..A....y......,z......4z......<z......Nz......Zz......lz......rz.......z.......z.......z.......z.......z.......z../....z.......{......%{..E...3{......y{.......{.......{.......{.......{.......{.......{.......{.......|......5|......P|..%...j|..T....|.............................................n..._...=...T.......#..................1.......G.......X......................N...O...4...............h...................]...........j...........m...........................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):33
                                                                                                                  Entropy (8bit):4.513794876803093
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/rOiXl9t:CweNXlz
                                                                                                                  MD5:5A7679A380F3BF4416F593AFF0062C81
                                                                                                                  SHA1:EABD07DF43B5AAB029BBB1351F7818EA07DCBF1E
                                                                                                                  SHA-256:FD01F30FAC8040EA42453F5C7CDA7A8E9188A52FDDF04C182196E652B21C95A0
                                                                                                                  SHA-512:B90D59B3C09BB886ED6FA5DC22543DC898BD52253B24AD5B32B95930ED73FD07FD0214603227867D72A9F780C8AF15372D5C1C6877D58DFDE94F414D53C8D2E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......en_GB.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1811 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):222395
                                                                                                                  Entropy (8bit):5.265581812443001
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:X5WS0J/tc6B7WVCDH2Ad/9J3h22XmjisIhjuR1DH2Dd9NCJ3DkWUah:pPCVj9DH2Ad/9xY2XLSDH2Dd9wxQWUW
                                                                                                                  MD5:3FEA15D49A2ACBFE73CB865401106F58
                                                                                                                  SHA1:E04D9655D28AF2FD405AFDCF6129E090BE87A1FE
                                                                                                                  SHA-256:DA46B8262CD746BA8108C5081A8488F81BA07279ACFA0194589A7575A869E235
                                                                                                                  SHA-512:22BE1BBC7DCCF234DC0FB16D393EF0720A9193402ADD7FC9E48DB4357FE1687A161EED1C259213A50562BA9EF0F53F0F5D2AB68B9EF49841ADC6DA0EE43104FD
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................8..q...Lq..............................-.......D...'...K.......s...S..................n..........}...x...........*...%...V...P...1.......%..............!...........@..."...^...?.......J...........................*.......0.......<.......K...#...Q...'...u...........+........................................................................3...#...O.......s...........3...-.......a... ...............!.......0..................................<...%...@...#...f...F.......F......$...........=...'......(...........9.......U.......s...7..............O..........4.......C.......U...R...d...........3..................&.......F...X......b... ...................!.......N......f...&...V.......M..........2.......+...K...8...........s...'...S.......4......g...$...........>...C...Y.......Y......\...6...Y.......;......-...)...4...W.../..................................... ...........=..._...l...1......2...........1... ...J.......k......................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Search'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2905
                                                                                                                  Entropy (8bit):5.263649285706375
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqVfDKOORiQGVNiS7eqz0V5vpLo1l8SBTqPSiiZOnNiS7eqz0V5l:ffWOORiBl7veBon1T1Ml7v6
                                                                                                                  MD5:4724478B8F2A058127CE1619F87C2246
                                                                                                                  SHA1:9E60242A4E813F90EC4546893F305DA1B01A9823
                                                                                                                  SHA-256:3A47F54D57CD45398E988F123782C2BE012D0ECD5AA07168379EE1121305D186
                                                                                                                  SHA-512:C2FEBCC09CB157F4E75021EC65F2AA03B78257C05F37BEACAC3F25D11669C7786B4DC4E8C0A2A5B7A85809C7E708AC58407A40E55D83DED76F6F0BD5B3E46DA5
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........{...............:...........G.......U...-...`...................................................&.......................#.......2...........a.......i.......w...,.......................!...........!.......(...;...0...V...l...D.......G...........P........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Please correct.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10555
                                                                                                                  Entropy (8bit):5.112232081963272
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWhBvZ4OtnaEoIPeQncbOwEoCBj24DL0ieQncbOwEoCBjl:RwhhnaED5cbORoyyiQ0cbORoyR
                                                                                                                  MD5:CE44C3299486B35D5D4067255F50CBA0
                                                                                                                  SHA1:10DB3461B229EE2ECE52F65105E98AE74C726DB9
                                                                                                                  SHA-256:B26C469281BD361FFCC1529448AF7ED2F05D540C110880973162BE5FAC7C3ACA
                                                                                                                  SHA-512:28DA12F52143BE9203DFC031D7817FCE44223B2628FBAE7EAD922FEC9F6925F7CB1CC012BDA07C0AF03C1573B04FA1FF662294E16DBD76E470353E136C27551D
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1627
                                                                                                                  Entropy (8bit):4.360350784152411
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:qRaJhBVpyVrI+WKXpFfJNlblLjZkX0FopRZVqfCJ4XMeDyqB3/j1:qRaJupIqzJ9BFARZVqfRMeDH1j1
                                                                                                                  MD5:ABF563E97736780430C26363400E9DF6
                                                                                                                  SHA1:C6E30389C4EF335DB3C3E3C97E9D703BF3705FCD
                                                                                                                  SHA-256:6714E715CBDCB57CD9E57681093C69FE8289A5F36BCD62860A1345BEA6127D3C
                                                                                                                  SHA-512:17E11709E978A67D8ABFEE9BF0AD5AC3439667CC75F5B1657F0FAADF0B265069BCF571320DDB00D74012130AA1EB81B88174AA03602FD9B1933305A009DAA3C3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......en_GBB...8..(......~.$...J..H.......Z......U........^......+.....Ji..........S.y.m.b.o.l.,. .M.a.t.h.s..........Symbol, Math.....KCharSelectData.....6.S.h.o.w. .o.n.l.y. .m.o.n.o.-.s.p.a.c.e.d. .f.o.n.t.s..........Show only monospaced fonts.....KFontChooserWidget.....^.P.a.s.s.w.o.r.d. .m.u.s.t. .b.e. .a.t. .l.e.a.s.t. .%.n. .c.h.a.r.a.c.t.e.r.(.s.). .l.o.n.g......^.P.a.s.s.w.o.r.d. .m.u.s.t. .b.e. .a.t. .l.e.a.s.t. .%.n. .c.h.a.r.a.c.t.e.r.(.s.). .l.o.n.g.........../Password must be at least %n character(s) long......KNewPasswordDialog.....*.R.o.t.a.t.e. .&.A.n.t.i.c.l.o.c.k.w.i.s.e..........Rotate &Counterclockwise.....KPixmapRegionSelectorWidget.....l.O.p.e.n.s. .t.h.e. .p.r.i.n.t. .d.i.a.l.o.g.u.e. .t.o. .p.r.i.n.t. .t.h.e. .c.u.r.r.e.n.t. .d.o.c.u.m.e.n.t.........4Opens the print dialog to print the current document.....KStandardGuiItem.......P.r.e.s.s.i.n.g. .t.h.i.s. .b.u.t.t.o.n. .w.i.l.l. .d.i.s.c.a.r.d. .a.l.l. .r.e.c.e.n.t. .c.h.a.n.g.e.s. .m.a.d.e. .i.n
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):33
                                                                                                                  Entropy (8bit):4.513794876803093
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/rOiXl9t:CweNXlz
                                                                                                                  MD5:5A7679A380F3BF4416F593AFF0062C81
                                                                                                                  SHA1:EABD07DF43B5AAB029BBB1351F7818EA07DCBF1E
                                                                                                                  SHA-256:FD01F30FAC8040EA42453F5C7CDA7A8E9188A52FDDF04C182196E652B21C95A0
                                                                                                                  SHA-512:B90D59B3C09BB886ED6FA5DC22543DC898BD52253B24AD5B32B95930ED73FD07FD0214603227867D72A9F780C8AF15372D5C1C6877D58DFDE94F414D53C8D2E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......en_GB.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (built against %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):28837
                                                                                                                  Entropy (8bit):5.142978342911637
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7g07aCDhHXOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2FzoiZTZHUx28W9PE3qjthU:/a+gSHUTfnYq3t8WDjNUxT6Uqjt8cDE
                                                                                                                  MD5:128E785CDEF2FA9AAB8D72A1E058ECCA
                                                                                                                  SHA1:B18752B4A078A025CE6C337C025D44871A7F1EE3
                                                                                                                  SHA-256:03B2AC4474B55B5A1BEA851271D0B684CBDDD16052A6D7D1696844F57ACC65E9
                                                                                                                  SHA-512:FF097B62E98B62B83B3D6A499BD883190FAF7C9F4F77A7ED74CA2515E707EE90988A89E24672EB5203669DCFB5B681CEE70D21CF770345F24BC32A0516F2307D
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):51905
                                                                                                                  Entropy (8bit):5.236385504131734
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/UpF8AGaN7KF4YJ3WHDZniE7KFdaqWHD4l0:Nz8ZaHKWHDliLjWHDM0
                                                                                                                  MD5:ACD28D8BDEE1452678384B566B4CC467
                                                                                                                  SHA1:6BB6892BE7CD848E09B69A1495126959D819F5DB
                                                                                                                  SHA-256:5A055EC37016EA56C6B18910ADFB0F53BEADF6CC0BDDC66FB70704839401FAD1
                                                                                                                  SHA-512:A5E490CFB25EA790C52731A4AB4B198281BF830685331C1CDF50ED4678538F4A3F293B4BD88FBCAA6724B07A6F48DE0AAC340FF0180D8AD59365F536A515C641
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1002 messages, Project-Id-Version: okular ' Loaded a one-page document.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):85283
                                                                                                                  Entropy (8bit):5.222619278979134
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:GTggi7fbt0qijLZXop6idqeGAGOqH+wXZJ1+qeGA+:GTH19r
                                                                                                                  MD5:8AAD83BEF54415162E3C7D61A50D34CA
                                                                                                                  SHA1:8E828E93B05464B613A8F7DC74B72F2299E36E3C
                                                                                                                  SHA-256:EDF82DBBDB39D868CED5E8D62A3800DFFAFD4C6AFF1C914FC9F29686727F48F0
                                                                                                                  SHA-512:E361DBBBDC5D3E9708E8814FA881F2DD9E7DA507FA54AB22EA23F3BEB6AB6BD9B275D939A463B95222D2F3E4CB409B3B6E8DCCFAC036D377F5FEE5F02CD68A26
                                                                                                                  Malicious:false
                                                                                                                  Preview:................l...Q....>.......T..8....T......:T......TT......aT..Y...oT..5....T..0....T..-...0U..@...^U..@....U.......U.......U.......U.......U.......V.......V.......V...... V......+V......3V......;V......GV......RV......aV......iV......oV......xV.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W......$W......+W......7W......CW......KW......UW......^W......nW......uW.......W.......W.......W.......W.......W.......W..F....W..<....W..$...8X......]X..L....X......BY..L...NY.......Y..g...%Z.......Z.......[..w....[.......\.......\.. ....].......].......].......^..9...%^......_^..7....^......*_......I_......]_......w_......._......._......._..I...._..d...%`..'....`..)....`../....`..-....a..-...:a..)...ha..,....a..+....a..*....a../....b..,...Fb..,...sb..+....b..J....b..8....c..=...Pc..7....c..=....c..:....d..'...?d..G...gd..P....d..\....e......]e..5....f......Tf.......f.......g.......h..*....i..e....i.......j..F....j.._...)k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 48 messages, Project-Id-Version: okular_poppler '&Load Signatures'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4693
                                                                                                                  Entropy (8bit):5.0400017727318644
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:TO9iKk8kXO2PK1s/l2LDBBEbSEwh1uv1Po1s/DLDBBEbc:T4u8bcKyASvho/c
                                                                                                                  MD5:49EAFCB8DB5C93DE9708D10AC8C1B177
                                                                                                                  SHA1:3AD205B0EE4533E9969BE93659A96F4334E4CB0C
                                                                                                                  SHA-256:4A43AC0D46C70F758ABD32A4D43F78700ED3D5ACBDDD50399A634798F11CCD46
                                                                                                                  SHA-512:189FB49169B410E8856EE10A8C84D57A5ACF4BB24D9BB91A86B93C1AF0BDE5B6B04DD3A22AC3301B76841286339A2290DF46437D5161F8F96E4985F373BCA152
                                                                                                                  Malicious:false
                                                                                                                  Preview:........0...........C...........(.......).......:.......Q...+...f...L...............#....................... ...........<.......................................+.......<.......R.......f.......!...+...(...z...T...........=...........,......./.......I.......S.......W.......q.......}...........'......................."...........................".......:...^...@...................*...............t.......D...`...............(.......9.......P.......e...L...u...........#.......................2...........1....................................... .......1.......G.......[...........+.......z...I...............................................................2.......>.......K...'...]...................".......................................^...........O.......[...*...l...........t.......D...................*..............................................................................."...........)...................#...(.......................................'......./... .......$...............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):151
                                                                                                                  Entropy (8bit):4.330839849242955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/rOin/hDlP/Jl2loJrclQdNXRtlUblLtllrfAJJFGSGq7tl0BDMt:CweN/hDlP/r2lblgViBZzo8SGq7tlcDo
                                                                                                                  MD5:22793C39736C754B47047607EF890261
                                                                                                                  SHA1:E1C26CFE9A436D119C34CA5B3414C900C598DD8A
                                                                                                                  SHA-256:FDE84AF3618D86F40CF096F533FE7E47B7021597C4D2F0D6B814991E17F965EB
                                                                                                                  SHA-512:EC00F5F1446DFCB13418D0F666F4B0DB6073DBB976EC3BDC5022D361E2643F910F82CFEB4CAF8912C94BA9D76F08936E73F22334D9431696A9E084CB611C1229
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......en_GBB.....)pn....i...d....,.S.p.e.l.l. .c.h.e.c.k. .c.a.n.c.e.l.l.e.d............Spell check canceled......Sonnet::Dialog........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3676
                                                                                                                  Entropy (8bit):6.057600991976054
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:P0p9KBNG15PSoBlKAq2D32PAe9kOqHdCqDALFeDV87zp1:HCTqoaPgLaeD+zp1
                                                                                                                  MD5:AAF2AC07DE7606C6CCE3A959DE46D85C
                                                                                                                  SHA1:C2732E8EA761DBA9FE9CE21E717865456DF69549
                                                                                                                  SHA-256:B1EE7290E1BFC7517B4465E9B1DF16C693142758C0F88216B0AA7F2C3D595297
                                                                                                                  SHA-512:39066B6A3838884B94445B4880B105E93095970B9EEED6C946598B33E8D8C3C4FABE047200D26221FC83BE3B1C418CE321A3626A1FD423644660E2AE3F9869FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=British English.Name[af]=Britse Engels.Name[ar]=........... ............Name[as]=......... .......Name[az]=B.y.k Britaniya.Name[be]=.......... (..............).Name[be@latin]=Anhlijskaja (Vialikabrytanija).Name[bg]=......... (..............).Name[bn]=..... .......Name[bn_IN]=....... .......Name[br]=Saozneg eus Bro Saoz.Name[bs]=britanski engleski.Name[ca]=Angl.s brit.nic.Name[ca@valencia]=Angl.s brit.nic.Name[cs]=Britsk. angli.user.Name[csb]=Britijsczi anielsczi.Name[cy]=Saesneg Prydain.Name[da]=Britisk engelsk.Name[de]=Englisch (UK).Name[el]=....... ..........Name[en_GB]=British English.Name[eo]=Brita angla.Name[es]=Ingl.s brit.nico.Name[et]=Briti inglise.Name[eu]=Britainiako Ingeles.Name[fa]=....... .........Name[fi]=Britannianenglanti.Name[fr]=Anglais Britannique.Name[fy]=Britsk I
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2593
                                                                                                                  Entropy (8bit):4.664030015446436
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:W/VbGzw9sV9g9R93S49m9s9KQ9F9j9slG9UFu9v9F9u9S9q9O9VQlfh9qCRP0Xax:W/Rz8Q/XeUKg7Rsw7V7uAKWQfhoLXax
                                                                                                                  MD5:D2A532B29B8F3E9996B100B8E5018E2B
                                                                                                                  SHA1:128E56087F81D414A4D4CB46E534B6D5F7B4AFE9
                                                                                                                  SHA-256:C4F231DF2767B36C638418BE0568A6CA302891D7A556FABC98E9029FF5DCF83C
                                                                                                                  SHA-512:AFC23D126F13352595E32F6E22C04100070A881EFDC0ADCBEF9556503FB7B26B365F00C51A978B24D1930EDEDF3145EF7A42582FCA5EFB08D3BAD4CBFBDC9C04
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......eoB.......y.......y...f.N.....g.N.......V.....$..6C...5..6C...........Q...,......:.......:.......x.......x....................&.~.....&.~...2.X.....|.X.....E..g....2.......\.........hI......hI......z6....O...u...... ....... ......O.....I.O........S4......S4...t........................i..........A.r.a.b.a..........Arabic.....KCharsets.......B.a.l.t.a..........Baltic.....KCharsets.......M.e.z.e.m.r.o.p.a..........Central European.....KCharsets.......S.i.m.p.l.i.g.i.t.a. ...i.n.a..........Chinese Simplified.....KCharsets.......T.r.a.d.i.c.i.a. ...i.n.a..........Chinese Traditional.....KCharsets.......C.i.r.i.l.a..........Cyrillic.....KCharsets.......G.r.e.k.a..........Greek.....KCharsets.......H.e.b.r.e.a..........Hebrew.....KCharsets.......J.a.p.a.n.a..........Japanese.....KCharsets.......K.o.r.e.a..........Korean.....KCharsets.......A.l.i.a..........Other.....KCharsets..... .A.l.i.a. .k.o.d.i.g.o. .(.%.1.)..........Other encoding (%1).....KCharsets.......S.u.d.o.r
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):762
                                                                                                                  Entropy (8bit):4.615215959768081
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:N3T4ETX3j/Y9+Qz6vitd7UBLQfLBmlt/mx0Khz/1QSmlfm:VT4ETjAx+vOdCnmx00ublu
                                                                                                                  MD5:000B19910DB1E7159419E11A45A1AC0C
                                                                                                                  SHA1:AF75AC264FF2703AA8879CB2B5FEABF5CC52941C
                                                                                                                  SHA-256:B048F337CB738F12B0BD0EC75B4DBB81C701D6250F30DEF64E2DEFE96274E9D2
                                                                                                                  SHA-512:E73AB1B7F47ABA41C744B145260E704E4B11B92F2ECAFA5F07A35DBBCF32D7B91C9D565095D1BFE92C4C2A5F25178502E5EAE68EFEA20B955F370FBC55E5FFB7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......eoB...P..VE......z#...0.]+......8[|......[......HP....7...t.....c.3...W..............i........$.&.F.o.r.v.i.].i. .h.i.s.t.o.r.i.o.n..........Clear &History.....KHistoryComboBox.......A.m.t.o.m.a.t.e..........Automatic.....KLineEdit.......&.V.a.k.i.g.i..........C&lear.....KLineEdit.......D.e.f.a.m.l.t.a..........Default.....KLineEdit.......F.a.l.l.i.s.t.o..........Dropdown List.....KLineEdit.....(.A.m.t.o.m.a.t.a. .&.&. .f.a.l.l.i.s.t.o..........Dropdown List && Automatic.....KLineEdit.......M.a.n.e..........Manual.....KLineEdit.......N.e.n.i.u..........None.....KLineEdit.....".M.a.l.l.o.n.g.a.-.a.m.t.o.m.a.t.a..........Short Automatic.....KLineEdit.......T.e.k.s.t.k.o.m.p.l.e.t.i.g.o..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1559
                                                                                                                  Entropy (8bit):4.535139577358735
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VfkDKBMKK8JQhKEh8RpFeiXzWYcVjwt9XTnOT:VcDK6R8/1pFdX7coDna
                                                                                                                  MD5:F3FD62BB91FB5AFE65F1855089760A13
                                                                                                                  SHA1:42AD81691D6E34AA8AE6D7A3D71871460DE31F9E
                                                                                                                  SHA-256:F6C8B625E05B6210531AC339CAD09C83278984067800A39A801805ECBFFFD03E
                                                                                                                  SHA-512:A16EEF406D3FCD9054839CC783B2E1BEAD0788390F218BE47FDF4A32979810D0E92001C5E1B0911454F55D3E361A5BE0838BB7D541D272212186D6C54D56EF7C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......eoB......J.......T........y...o..f...................................U.J6....:.V.....A.W.T...x..R).....~.................t.....&%.......@.....i...g......D.e.f.a.m.l.t.o..........Default.....KEMailSettings.......F.e.r.m.i..........Close.....KStandardShortcut.......K.o.p.i.i..........Copy.....KStandardShortcut.......T.o.n.d.i..........Cut.....KStandardShortcut.......N.o.v.a..........New.....KStandardShortcut.......M.a.l.f.e.r.m.i..........Open.....KStandardShortcut.......A.l.g.l.u.i..........Paste.....KStandardShortcut.......P.r.e.s.i..........Print.....KStandardShortcut.......F.o.r.l.a.s.i..........Quit.....KStandardShortcut.......R.e.f.a.r.i..........Redo.....KStandardShortcut.......K.o.n.s.e.r.v.i..........Save.....KStandardShortcut.......M.a.l.f.a.r.i..........Undo.....KStandardShortcut..... .S.e.r...e.n.d.a. .].l.o.s.i.l.o..........Key to look for.....main.....p.L.a. .s.k.r.i.b.e.n.d.a. .v.a.l.o.r.o... .N.e.p.r.e.,. .e.n. .].e.l.o. .u.z.u. .'.'. .k.i.e.l. .m.a.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 115 messages, Project-Id-Version: kdelibs4 '&Manlibro de %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7425
                                                                                                                  Entropy (8bit):5.073028306512803
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:UXdnZIE4GmW9arhDAWRbLUua03xkib1ML0quGK:8aEH905Rbwua03yihMLQP
                                                                                                                  MD5:308672B7AAE5A76DFAFD95FC8F24E7F3
                                                                                                                  SHA1:882409B9FAD7271F3C4CBA238511C4DC0F6CD81F
                                                                                                                  SHA-256:AB53B0EEEA41A63FC697FB2E7C178BA69A942CF99ED3F6B5B959E2EB733362EA
                                                                                                                  SHA-512:15EE03D4947F11065C308026BF09A96F84514F2B44FC1908D5EA1E894F7F59122827D7930C5F01A7E46B67A10A2531A2888C476C33A58AB9C9BBC682CBF70453
                                                                                                                  Malicious:false
                                                                                                                  Preview:........s...............L...............................................................................................-.......6.......B.......O.......X.......b.......q.......................................................................................................................................*.......0.......4...;...=...-...y...a.......I.......V...S...).......#...........................).......F.......Q.......X.......s.......~........................... ...........................................&... ...0.......Q.......k...............................................................................!.......1.......E.......d.......o.......z.......................................................................................+.......9.......X.......d.......v...................C...............s...........p................................... ...............-.........../.......8.......B.......W.......r.......................................@.......P.......X.......k.......q.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7009
                                                                                                                  Entropy (8bit):4.628838493712118
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:Ilr4WsvAGULSh/lFIISfc0DoBA0H36/0Lxi/ZV3riWi8:CkYKh/lFIISo368LaZV3WWi8
                                                                                                                  MD5:03AA81B8C73166DC5A548BE696DDCF98
                                                                                                                  SHA1:802BFBE241F1FC6010376466A5B5A82532010008
                                                                                                                  SHA-256:2509575025FFDA70C8CBB2ECDD0B938B384A590986C980254708DA968D012E27
                                                                                                                  SHA-512:03392801C4B5B6634DFBDD8BBCE75F21EA7FC58CC5743DBE3D14B03D7166F4F19CC6D8FEEC52605759D4DA928CFFC3C777EF4BA6292D77CBE884EA10253CAD47
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......eoB......i....6.V.......[Z....d.{Q.......i......W....&.w+5............................. .......h`......on.......I........]...Z..........9......F.......j.....].y1....o..J....M...u...p...Y.......Y..........2.......c.6.#.....;.....;.n........^............Y.PY......PY......[a....&.c`........I...........$...^.....\m.......Fu.....RV......wR............X..rw...2.............".^d.......@......F.........2...f..q..............n.9............i..........<.p.>.K.D.E. .e.s.t.a.s. .t.r.a.d.u.k.i.t.a. .e.n. .m.u.l.t.a.j.n. .l.i.n.g.v.o.j.n. .d.a.n.k.e. .a.l. .l.a. .l.a.b.o.r.o. .d.e. .l.a. .t.r.a.d.u.k.t.e.a.m.o.j. .t.r.a. .l.a. .t.u.t.a. .m.o.n.d.o...<./.p.>.<.p.>.P.o.r. .p.l.i.a.j. .i.n.f.o.r.m.o.j. .p.r.i. .K.D.E.-.i.n.t.e.r.n.a.c.i.i.g.o. .v.i.z.i.t.u. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translated into many languages thanks to the work of the translation teams all over th
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8007
                                                                                                                  Entropy (8bit):5.217628165904123
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSqwhtCwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1p03T4Xvde5:RWF6ktZpnZTh31D+utUWGGbRIuQJE+pn
                                                                                                                  MD5:48F9913B7CE4048F027F493A80DE5883
                                                                                                                  SHA1:A1A9147EE2B877231A179B940D1470A904D4CDE9
                                                                                                                  SHA-256:BD84D040A5F70F738EAB869167D6BEF0D66D6DE7A6CD685AAC9AAB06852145BD
                                                                                                                  SHA-512:83FD6C5E7256BAFBA62C83611A2DF7C3607E50752ABD2DCB4EE98BEA43C2332CBDA01DA76432CF5D31674C96121F645418CF52E4776EE784339E0B4B97A91DD0
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kiconthemes '*.ico *.png *.xpm *.svg *.svgz|Piktogramdosieroj (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1544
                                                                                                                  Entropy (8bit):5.184015384672974
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvKYqMIlkqj4r+ohlVP98UxUfbt017lOtWXm5sgYIzxKK8DJnecEZ:L3nqMYQL8U6q1xOtjFLFRWJne
                                                                                                                  MD5:CD620A11D76F5C199A63E3E2039A03D6
                                                                                                                  SHA1:5F2E676E7D4BB9D6CCEB4800318A5570C5E131D8
                                                                                                                  SHA-256:D29EA5277F66ACB11E7E6EBD1BF5EC00FDD21B66AA39BE34EA54DB332685EA28
                                                                                                                  SHA-512:0D4F033F3D200BAEB20116F8AEEA20086590E1EE7AAE61E3D644926890B8A6AF4F0392F82B451742CB3AD82CA0C69BED7EB9A7365B774612CB3D5D92EDC47229
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................Q...................................................%.......0.......9.......B.......O.......d...'...o...)....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kiconthemes.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2023-06-08 19:23+0100.Last-Translator: Oliver Kellogg <okellogg@users.sourceforge.net>.Language-Team: Esperanto <kde-i18n-doc@list
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio 'La servilo diris: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):191214
                                                                                                                  Entropy (8bit):5.235999183826924
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1r3H2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZwO2hv9aYNtLIpl:pvKwBSV9ESqfZwLIX
                                                                                                                  MD5:E91D1C7C64D01ABF95B5C0E998ACA584
                                                                                                                  SHA1:AAE9BA479ACA06991EAAEDB54694AD7ED19FB66A
                                                                                                                  SHA-256:29D0E8B53ABACA6EFA2E4D6B498EBEE47B67460E4C8C2DBEC4169021784603A3
                                                                                                                  SHA-512:F0E7469AB29225B67A2867F2AB9801405384D3CBF07C9E2E199235DBF2794AF478F91289277106FBE71F330D7D6957E4DBE90CE0E34E7678AA6437AD897A9546
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):398
                                                                                                                  Entropy (8bit):4.6801271115255885
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwEOWox/OZehuPpMTifTA7xFzaIBLkkMkmy9mYLkkMOZe4okkMT:TWowZ4uhL+1LmNYfZff
                                                                                                                  MD5:32213AA436BC80415A219D0833955DF3
                                                                                                                  SHA1:BFEE23EC2A9E134A802CC3F9A47660121076EA2D
                                                                                                                  SHA-256:8C68DA817F88C747769D6C5F727692888D81D97E6D52F738A577DBCB23CDF5B8
                                                                                                                  SHA-512:B94833AFA7F79A0F039FD781C2EC1AFE4E99A4DC2ACC3835682B16A80F48181AF1CF193AF7A0F3B3A2E1F5A52C69A73B51AA877F9C98CBC1E3D432EDCB6E8048
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......eoB... ..=........................S...Di...F......S.e.r...i................Search........KFilterProxySearchLine.....,...i.u.j. .v.i.d.e.b.l.a.j. .k.o.l.u.m.n.o.j..........All Visible Columns.....KTreeWidgetSearchLine.......S.e.r...i. .K.o.l.u.m.n.o.j.n..........Search Columns.....KTreeWidgetSearchLine.......S.e.r...i................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1874 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):237216
                                                                                                                  Entropy (8bit):5.33996298574526
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pepOOCRdvInyWN7PVNDH2AdfLJ3hS2Xejis3qGBpDmRS2lFI74EB:pepOx+37DH2AdfLxg2Xo6rC
                                                                                                                  MD5:3036E9A2D3222B5658EB8FD903FC2DAC
                                                                                                                  SHA1:A41D2A07C645EA8F08C805350AE2D74B5A584EEB
                                                                                                                  SHA-256:DF3707E0C7431074FF123DADB0F2B70D1FA385B75D9E6CCBF686A5BA5F297260
                                                                                                                  SHA-512:B65CE6753BAF1AF7C8101ED86641AB76379646E1CFC2860C99E8FE1952A5C2B54CB511CDF09F93C8DA6EE6CC294D6DBBC8381A7FFD535AAB548330232495BD2F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........R........:......<u......X.......Y.......[.......u...........'...............S..........+...............6...}...........>...*...m...V.......1......%...!.......G...!...f...........".......?......J...........T.......b.......|..........................................#......'..................#...+...?.......k..............................................................................................#...........R.......o...3...........@... ...^...........!.......0.....................................%.......#...E...F...i...F.......$...............'......(..................4.......R...7...o...........O..................".......4...R...C...........3..........................%...X.......b...........b.......u...!.......N.......f.......V...l...M......................K...........c...s.......S...z...4......g...........k...>..."...Y...a...Y.......\.......Y...r...;......-.......4...6.../...k................................. ..............._...K...1.......2..........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Ser\304\211i'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3082
                                                                                                                  Entropy (8bit):5.337445796010974
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Vgvqcp10ntOa1ZDKOORiQGVNiS7eqz0V5vpLo1Xy3jcMM6dWKJEVgFp5zcGSXcQx:67uOKWOORiBl7veBoM3jTJxFDf6
                                                                                                                  MD5:8635697EB3AA1FACB32A3A0D27F2F40E
                                                                                                                  SHA1:157E8D3F8602F983DF6448B0844F0A6E510BA86C
                                                                                                                  SHA-256:D4951FD993810477D196D2914DB471A0E7C7CC5868B0DE2B441BF3D80EDC1FCE
                                                                                                                  SHA-512:435916A1D253854BEA7CEAD1ED20CA7CF10B464AD12F79533E893F5A218CA2496D6CA81DA768B11C211437A0816C93185C6B631EAA6D0EDA8F3C82A8287F6774
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........................1...........N......._...3...r...................................................)...................%.......6...z...S...........................3.......J...+...5...v...".......................<.......U...%...F...{...=....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Bonvolu korekti.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10773
                                                                                                                  Entropy (8bit):5.172478279556953
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWJPNMOnaEoIPeQncbOwEoCBj2d3mbmCWYZTtrvF9+SJk:RwJVMOaED5cbORoyyd3mbmCXZ39TJk
                                                                                                                  MD5:C647AED3065B35D8124689EB32188190
                                                                                                                  SHA1:0504614DD40DC9F5786E9A449BF4541C5F65AE08
                                                                                                                  SHA-256:671BAF87CC9EC7325151E9E5BE6389D8E1D70FE944457D9656657ED855AB8E86
                                                                                                                  SHA-512:10E40C37BF0E6C25A8A7C718C33C412E21DD87D2495D21DF654EA8B42D5788E52677FB529B3ECD305BBA7814427B18D58DC0791DEA4A6920E42F5AF1F4CD18C8
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):45625
                                                                                                                  Entropy (8bit):4.729610823335257
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:JvivVSgRIqWbmvNBkdukppuWWkWO2tLoW:gvVSGIqW6VEjuWWkWPtLoW
                                                                                                                  MD5:E6AC43896A3399566ACEA7FB7F9450EF
                                                                                                                  SHA1:FD9B8F947E6C97801F185FCDB40BBD41933A1C03
                                                                                                                  SHA-256:EC4AA9CB0ED0E97149A3675E068205DC31E438DBE5D51FE9BCFCBE2679C9CB9D
                                                                                                                  SHA-512:00B610B37E65775BFD2AB80092D51812B2909E44288026B6CDBF1B8A931996350D174CF635428B4C99FCB8F4D34603F0F1B1491DDC0DB43B87F33BEC6C33A21B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......eoB......+;...@..+O......G....$..H,......R...1...S...>.......b............$..c....}...R...T..i...L...........j....`...........!...y..T........R..........{... ...{...!...{...!e.*...../.*.......*.......*.D.../.*.0.....+.....>.+.......J6...[|.L.b..r..L.b..sL.Mez..i..M...."t.N.T..l..Q....1F.S....6..V....A..V....B..Y....H..Y.....u.Z....k..Zi...r..Zi...s..Z....S..[Z...`..mO....1.v....:..v....;"..........%....x......*......-...6C.. {..u...p....Z...>...Z......~r..H....%..F1...$..#....S..U...$....y..dc..-...Q...?..(1n...@.,. .....R@3.....W.#.....fQT.....u...v...G...07..v.......Jc..U1.....q...........g..8....U..4v...D..V3..u...."......(~.&....S#.3q......C.... -.XS...I..l"......m....I..xW4..B...1...7l..(.......2....&..!...........v...w9......6...t_..6....N...............x.....W..._N.......~...|..{d..'.......7.......Z../1#.....At3../..X....`..x.D..!.......7...S...I .. ...C;.......s.."...........=....:......~........W..h)......DM..."..u... ...y....D..L..&|D.....7(4..4..:..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.5342826913974426
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/xXA/H//zlEl3lFJVlUt/giAzloujWslt:CwE6/yl3lF7O6iAz96Et
                                                                                                                  MD5:4C8087FBBDB0E0EAD550596011C53D3D
                                                                                                                  SHA1:3D940921FE2BF4BF3447E73C53F63CD18282627B
                                                                                                                  SHA-256:C21D5D053C5E94A785396C6038D26C6B664DD75A367E99FE258FDB4898D22C63
                                                                                                                  SHA-512:0263B113296EB729AB3A9437A199CC7D6770AB9CD2F116AA5C5027AF70B2E5A44482FF8DE7ABBD068D38D5FDC6B94FF639159F59B76A94AEE427DFFB2B7E6F01
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......eoB.......!....i...F......L.a.b.o.r.t.a.b.l.o. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kxmlgui '%1 (konstruita kontra\305\255 %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29134
                                                                                                                  Entropy (8bit):5.236745707735407
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7g1rg6NEOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2eF3qMpAQxilaH+ow+YNjQuTw:0rhSHUTfnYq3t8WDC3rRQkHnw+CjhTpy
                                                                                                                  MD5:FACEE7B2803179BB54C0453796F85D13
                                                                                                                  SHA1:F0941F22951FEC0F28637DD7E6E8A7162EB132FC
                                                                                                                  SHA-256:7244AAB3C3B657E42E198B64D08D2F84A9FA653707CAFD22C98BCE75D71AC066
                                                                                                                  SHA-512:AE1172A9195C1D874808056860EE93D859E66E5C73645F19D2FC6F7C919A869E4E51661C5B04C3544C0324CDF198038B4C9E1EFC6488DBFFC8E5264EFEAB3AA8
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bita %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):52930
                                                                                                                  Entropy (8bit):5.322161458733192
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:PiVvM2zUNewCA0C7KF4YJ3WHDEaycL+Cxp3bB3WWvZrDdtCknNbfwXnLSjiavOs0:Pi/UEwrN7KF4YJ3WHDZniwpf0jkG
                                                                                                                  MD5:F604773A2715A28D07E892243023F17A
                                                                                                                  SHA1:9089AA93436B27475A257CA7076054FF616F54D0
                                                                                                                  SHA-256:46170D707BE8E06E34C6DB8B2CE9B461789FE0AF3B042B38E4C4F34BF5230874
                                                                                                                  SHA-512:21DDC41C70D54E8745DC41DFD515BD99F5A52AC0BA2B481F5B2DE950BB8A7CF9184A856DA8662BCF544C34DA4C8126010FB484B15227A6E39DE83B2C6DC15E24
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: mimetreeparser '&BCC:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8363
                                                                                                                  Entropy (8bit):5.221880027772949
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:X975DlMrnf8mNt35y/nKWmEXBJsqU3ntnoIgZoR:R4rnf8mNt3cBJZOy2
                                                                                                                  MD5:D9E694300A6726E0B56177DBEC7C29D1
                                                                                                                  SHA1:B34FE35518C2344D0CE736069CA164DF354D1DB4
                                                                                                                  SHA-256:9C6E1333FC92B5A3255E35D8128199305C5B698532EB8F1A4DDFF7E322299CB1
                                                                                                                  SHA-512:2802F2E35271D259A84A2B9837A30CB8C86CCB5382F3017E989A1C7B8F05867FC6D820FAAA4E2A89FDCA43FEA2A21255FA2F46EA7483E1F717947BC640CA8AA1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........a.......$.......,.......8.......9.......?.......D.......N.......Y.......`.......k.......w...................................................................&...........2.......a.......v................... ....................... ....... ...9...-...Z...+.......................'.......@...........H..."..._...................................................,.......,.......)...>.......h........... .......L.......Q.......Q...`...I.......R.......;...O...W.......*.......;.......5...J...F...............!...................................4.......G.......d...!............... ...............D.......,...7.../...d...................+.......................&...............5...=.......s.......y...........(.......................0....... .......L...,...+...y...;.......(...................%.......0.......=.......................................................".......0.......M.......W.......f.......m.......v.......{...............................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular '\305\234argis unupa\304\235an dokumenton.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):88198
                                                                                                                  Entropy (8bit):5.274060807955272
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rI+ej9ZK2Yisx0qjjLZXos6FdqeGA90HC2l7PS:MPfmp1GX2l7K
                                                                                                                  MD5:3A80677FE939C1A050CF65D0B3D8EB11
                                                                                                                  SHA1:9E55F321C8AA5417757AD78630B994192D95CA11
                                                                                                                  SHA-256:7B06DF6831AAC5C4BE5E50238D8B557FA6B59F42553D0E9F8812D57ECBD3D314
                                                                                                                  SHA-512:56D1721991A131E8C101E3C37D74376772662652D0572040D628E3D29B3B7778D87A993FF2A11F1759CC3F03FF37602AE7EFFB9A97E7DD33363EAE3FB02495DF
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '\305\234argi &Subskribojn'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4954
                                                                                                                  Entropy (8bit):5.128529029980587
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzxQD7JUszUPK1s/l27DBBEbSEwUrwpjsdcA+Tv8ThvztlJexFP:NM9WKCAUkpf/vohvJez
                                                                                                                  MD5:C1E7BE5D2EDA228114FBAC5E6FC13860
                                                                                                                  SHA1:2418146CA22432D815FE597B3918220DCC9BEA74
                                                                                                                  SHA-256:4D7BDFD65F38BEA00AA9C06E072B441709A3CEC4EB6A06DDE096B381662062AC
                                                                                                                  SHA-512:8C66CCE5E458A5B47FE08DF10E83ED6132EEFE32985008E7F1B5B5C8DDFB7952A5C9A9F68473F7668753239A3A8543F149AA7185EE37D82D148FD1B4959E43F7
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................H...........9.../...A.......q.......|...4.......!....................................... ...................................&...........*...............$.......................!...................................................,...'...<.......d.......x...$...............................................[...........N.......Z...1...l...........m.......I...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15338
                                                                                                                  Entropy (8bit):4.436244630897072
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:FPvq14t5xTFVGUk9GOZZYmKQGnqphAdnD8DnhM1JLvjGAsMCdTc7dVwtmFUEidq/:NSGIHdT6dVMoUQEAAC9GvPE9
                                                                                                                  MD5:D9431740ECE8C25D8B6A5A315A9D3842
                                                                                                                  SHA1:0800DBD332CA6558CC0DFD84D4F75C14C39699CC
                                                                                                                  SHA-256:EE20F95800D836F2354D03EF5D99964FA81757636803215D598F0F5B71D13BFF
                                                                                                                  SHA-512:F43405872478A981F15E06701A322CB2CB5B286FEB8D483CB64E65DC1291113F06165D6D66BF059B233CF9D1EF10E7C246504A9BC9F8A147849B1A47EA44F71F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......eoB...0.........8.......E.N..4..r.......y/......z8,..........'..m....("..AI..................*.G1....d._.............I......7......5...b~......_......)pn.....g...........&..x...,X...n..............V...."...#......L#.....H.........n...b..ns.....{........|..4....D.....*.......;.......k.................w...o.......a..%%...'..*....%..*....e..*......x.c...:......6...8...........5..!@...4;.3....................8...V.......F...................d......,./.N...Z./.N..8..0>...7D.o.....u......5...*...#...vJ..5a......61.pks......Lt...W..B....8..yS...I..yS...........i..9.....*.A.g.o.r.d.o.j. .d.e. .l.i.t.e.r.u.m.a.d.o..........Spell Checking Configuration.....Sonnet::ConfigDialog.....(.K.o.n.t.r.o.l.i. .l.i.t.e.r.u.m.a.d.o.n..........Check Spelling.....Sonnet::Dialog.....&.L.i.t.e.r.u.m.i.l.o. .n.u.l.i.g.i.t.a..........Spell check canceled......Sonnet::Dialog.....&.L.i.t.e.r.u.m.a.d.o. .f.i.n.i...i.s............Spell check complete......Sonnet::Dialog.....&.L.i.t.e.r.u.m
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2629
                                                                                                                  Entropy (8bit):5.695228844467869
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:htdq8RZHjlthcJrkr4wgWMUa8El4WBpbU2RO+1S7TG:htg8RDtO7wgWMUa8OXBFUE
                                                                                                                  MD5:858288CFD91E75C995AA4D7F2D03FF0C
                                                                                                                  SHA1:A073B667B0CF837221C41EE4343970E430754ED8
                                                                                                                  SHA-256:81D490B0BE339F299953634986BB33EC963E834D26C465DDDE395FD8BAEF8E20
                                                                                                                  SHA-512:704F625AAF186E0AC9BAF0AE5E0F5C49AD9FC1064EE41343797731C916406A3FBA530DA804315F6BABD9E40FF9ABA7B468CCBD571F642750770ED973A05B9D56
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Esperanto.Name[af]=Esperanto.Name[ar]=...........Name[as]=............Name[az]=Esperanto dilind..Name[be]=..........Name[be@latin]=Espieranta.Name[bg]=..........Name[bn]=............Name[bn_IN]=...........Name[br]=Esperanteg.Name[bs]=esperanto.Name[ca]=Esperanto.Name[ca@valencia]=Esperanto.Name[cs]=Esperanto.Name[csb]=Esperanto.Name[cy]=Esperanto.Name[da]=Esperanto.Name[de]=Esperanto.Name[el]=Esperanto.Name[en_GB]=Esperanto.Name[eo]=Esperanto.Name[es]=Esperanto.Name[et]=Esperanto.Name[eu]=Esperanto.Name[fa]=..........Name[fi]=Esperanto.Name[fr]=Esp.ranto.Name[fy]=Esperanto.Name[ga]=Esperanto.Name[gd]=Esperanto.Name[gl]=Esperanto.Name[gu]=............Name[he]=........Name[hi]=...........Name[hne]=...........Name[hr]=Esperanto.Name[hsb]=Esperanto.Name[hu]=Eszperant..Name[ia]=Esperanto .Name[id]=Esper
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 26 messages, Project-Id-Version: GpgEX 1.0.0 'Acerca de GpgEX'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2181
                                                                                                                  Entropy (8bit):5.081679095240078
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:xXBglamBzDzZcjPLqOyfsYPHTXTcTtAfaTyzTAXTpT5kTD:xxgsuZcDLqOylPDQifaeTAXFFkf
                                                                                                                  MD5:A232D0F173CAAFCED52FF6A31AC6C05D
                                                                                                                  SHA1:9DFC8A4BD60C024E23F0303F4E1C2C0F48362CED
                                                                                                                  SHA-256:42BB4EE318E8F0893E14BF558F81497EEC16CD26D76EEA23648A5ED01CF3CFC9
                                                                                                                  SHA-512:E15008AB5B1C9534ED807BC856B49FC7127E901F75EC310958A6B80E38A254AF0ADB67FA06B02C42D2109AEE991CDDB0CB0DB09E0A4FEB744C1A5CB7C749726A
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........P.......Q...6...]...................................$...............................5...3.......i.......u..........................................."...................%.......C.......J.......[.......m...9...............A...................0.......N.......X...,...o... .......................4...................'.......G.......^.......~...................&...............................!... ...!...B... ...d........................................................................................................................................................About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the version of GpgEX..Sign.Sign and encry
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9055
                                                                                                                  Entropy (8bit):4.200389205969959
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:Yo/CvlJUlLNidKmieou9gcoABwSCKAO2tKG3vkKxiK/KhvUKlA9lY7lPkl7ilV0s:Yoq8Xj/2S7zIGlBXw
                                                                                                                  MD5:FA7842DA8172B708F6D43A7D37783604
                                                                                                                  SHA1:32576E4166A36868414E4749CDF22DA0ACF86DA5
                                                                                                                  SHA-256:EE024F1124B3BC4D2A014A7BA2A35D81E7E1C69CA7112962F2639337FD031E4E
                                                                                                                  SHA-512:C9BB5EBB735566010026869E822F421000AFA9681ECE814BCC3BC8E0CE06E80C248B21EC2A8160159C5276E9E2D6AE095444AECAE63ACD89B2907517E09A1F45
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......esB.......y...*...y.....N.......N.......V.....J..6C...O..6C...L...............T..A~......>...~..>...m..Z....n...>.....n1... "..:.......:.......x.......x............................&.~.....&.~...o.<.~.....X.......X........g... ........`.......K.\.....C.c.^...j.hI......hI....5..b........N.....z6....u...........u...... ....^.. .......S4......S4..............^....*..................:.....i..!.........r.a.b.e..........Arabic.....KCharsets.......B...l.t.i.c.o..........Baltic.....KCharsets.......C.e.n.t.r.o.e.u.r.o.p.e.o..........Central European.....KCharsets.....$.C.h.i.n.o. .s.i.m.p.l.i.f.i.c.a.d.o..........Chinese Simplified.....KCharsets.....".C.h.i.n.o. .t.r.a.d.i.c.i.o.n.a.l..........Chinese Traditional.....KCharsets.......C.i.r...l.i.c.o..........Cyrillic.....KCharsets.......G.r.i.e.g.o..........Greek.....KCharsets.......H.e.b.r.e.o..........Hebrew.....KCharsets.......J.a.p.o.n...s..........Japanese.....KCharsets.......C.o.r.e.a.n.o..........Korean.....KCharse
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):768
                                                                                                                  Entropy (8bit):4.498221098511428
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:1UH7H9+U+lfqcphMv7Hultz09BLDultzWqcBBgUlfqc9uK1eVJELm:1ur8YaeHultz0TDultzrYlSORuEa
                                                                                                                  MD5:55FEB41FA49B1DE94ABE93FABD64E703
                                                                                                                  SHA1:D9810A0EC8CE74D8D66A249294B221C218CD2DE6
                                                                                                                  SHA-256:218246284C94FD6C093C979D0D84CA6B858F6BADD0827C7D8CC5ADAE435EA104
                                                                                                                  SHA-512:2315683EBB068D98911225D4EB40539C34E01539E76C2869D80A5ED2EA178177C2F6B999F3B011C29808C928D30C5B018263DAD58F8572F2667636872EDF3725
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......esB...H..VE......z#...J.]+.......[......HP....;...t.....c.3...U..............i........".B.o.r.r.a.r. .&.h.i.s.t.o.r.i.a.l..........Clear &History.....KHistoryComboBox.......A.u.t.o.m...t.i.c.a..........Automatic.....KLineEdit.......&.B.o.r.r.a.r..........C&lear.....KLineEdit.......P.o.r. .o.m.i.s.i...n..........Default.....KLineEdit.....".L.i.s.t.a. .d.e.s.p.l.e.g.a.b.l.e..........Dropdown List.....KLineEdit.....<.L.i.s.t.a. .d.e.s.p.l.e.g.a.b.l.e. .y. .a.u.t.o.m...t.i.c.a..........Dropdown List && Automatic.....KLineEdit.......N.i.n.g.u.n.a..........None.....KLineEdit..... .A.u.t.o.m...t.i.c.a. .c.o.r.t.a..........Short Automatic.....KLineEdit.....(.T.e.r.m.i.n.a.c.i...n. .d.e. .t.e.x.t.o..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10997
                                                                                                                  Entropy (8bit):4.476863505309937
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6MvYYLqtmd3+RPldKsQnPQ8Ehkiy1oFjArU:6MvrKPlio8r5GOrU
                                                                                                                  MD5:2321E6D2F4BE003B39B366B8C69E42E3
                                                                                                                  SHA1:FA272D7F33F9B3036ACAA6E1D1DFB6AA2B752AC1
                                                                                                                  SHA-256:0B0985D030471988B7F5F696EBB9D7D287FB4797E5BC26D23B3DC412D623C0D3
                                                                                                                  SHA-512:1A3F5822948EF883BCEB2222B8C37532F58B4A3497BD52C63935901BEF49D5C6BCFD16EB35FC13C661CF810EC4C392F7EE651E201B4C231A80B765A92C015BD0
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......esB...@..........J....F..LD......T................y.......D..............0...(...5...\..7.......L.......f.......................................]...........&. .D.....;.2...a.H.......J+......J6......L.....I.V.....g.W.T.....W.b.......5...I..........A......);d...4.e.......<\....5.h........R)..$S.5y..."..hw...#v.~....%...........C......M.....".e.......e5.......,....{..H.......<........ .. K.7....&.F.3.....]........5t...8..H5..........[..........j5...K...T.....ZQ5....._P...............+....o.........E8D.....k...!J...e...N.............v..........[B.........'W..'...........w..P....U..t.......O...........&......f..........x.....".~.....HP....5...t...s..W....^...5...a..)......VPc.....Xa......[`....s.......f........../.......[............|.i.....h.........Gc...N.>C......_.......a........Ms......p......%.......&%...$...@...%Ti..'.....n.P...n.g.a.s.e. .e.n. .c.o.n.t.a.c.t.o. .c.o.n. .e.l. .a.d.m.i.n.i.s.t.r.a.d.o.r. .d.e. .s.u. .s.i.s.t.e.m.a...........)Please con
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '&Manual de %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8742
                                                                                                                  Entropy (8bit):5.030231051823759
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYDzo5lz5ehYAaIRbLbuyF+/T1SItZrJB/HAw:SGmFDzA/IRbHuE+/RSUr7/HAw
                                                                                                                  MD5:DDFB9396215809A87A7DAFD258C73B41
                                                                                                                  SHA1:A2EBFF344CFEBD9F44D18F26051F9CD212751886
                                                                                                                  SHA-256:A73DBDA7F475941BE2AB4C06A59415695A4AA751BD1A54A9E30403A504E0CBBF
                                                                                                                  SHA-512:71FFE22A98CC20FF4497A2E6F2E27DCF3D0D836051377AA9A66CC2E043F77F12FAEE3FD42CA180011CFA45C2246A38751A366BB8B23281F49AA8C41D83F83BE1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7290
                                                                                                                  Entropy (8bit):4.545346074556578
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:ZSwg9gV/zLT02Ih4DQDYk4H4i24RWnGYBsJxbd4yi+0uUd2cU7ZN:Z7eA/I3IUBs/xPUd2Hb
                                                                                                                  MD5:294C344053082EDCD90C26AE6A887A27
                                                                                                                  SHA1:69B3A31A4F1682ED3EACB4898FA0AAE78A33749F
                                                                                                                  SHA-256:F499B5631B309B9C9D195171D89797A5035C4991FDD19E079D6C755F67087B8A
                                                                                                                  SHA-512:4CC5D059454D2C7939A4EEDD049CCA45F3D1314893E86F58617B0A7F0E8057327E617CFBA76022D4EEA266EDAFCF843BC9D67BCAC46C4F114C5998B9E30039E9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......esB.....V.......[Z......{Q.......i....#.W......w+5...<.......C.......P......... .......h`....4.on.......I........]..............9......F.....;.j.......y1....R..J........u.......Y...I...Y...B......Q.........6.#...n.;.....G.n.....s..^....F.........PY......PY......[a......c`........I...........P...^.....\m.......Fu.....RV......wR...............rw...................^d.......@....].F.....W...2......q....k.......&.n.9...........ki..........<.p.>.K.D.E. .s.e. .t.r.a.d.u.c.e. .a. .m.u.c.h.o.s. .i.d.i.o.m.a.s. .g.r.a.c.i.a.s. .a.l. .t.r.a.b.a.j.o. .d.e. .e.q.u.i.p.o.s. .d.e. .t.r.a.d.u.c.c.i...n. .d.e. .t.o.d.o. .e.l. .m.u.n.d.o...<./.p.>.<.p.>.P.a.r.a. .m...s. .i.n.f.o.r.m.a.c.i...n. .s.o.b.r.e. .l.a. .i.n.t.e.r.n.a.c.i.o.n.a.l.i.z.a.c.i...n. .d.e. .K.D.E.,. .v.i.s.i.t.e. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translated into many languages thanks to the work of the trans
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8001
                                                                                                                  Entropy (8bit):5.244913729552056
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSC43x0wRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pgDSd/:RWFFdpnZTh31D+utUWGGbRIuQJE+pM5l
                                                                                                                  MD5:2AAA5E8074CA7BC04E1AC973446D9E23
                                                                                                                  SHA1:4BE0230C04EFDC4984F8C51D08FBD3DA849D02BF
                                                                                                                  SHA-256:649CA0AB5E79E529E9C5053BE604CE09FE6E69F1D010BC047D6D68E9693BFB5F
                                                                                                                  SHA-512:082F872095ACEC2D88D8BCCA1B8CB226BD018E32212CF845D52F21828557AC57ABA23E87AB84D85D8AB92F80A7669F9E75A359E3F2B82D50330D583918D29EDD
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Archivos de iconos (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1561
                                                                                                                  Entropy (8bit):5.1600676417281335
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvlXBjwdHKRK4r+ohlVP98UxUfot01gjtGA9XmYK0Hs0yXdskU2xbh:L3Rjyq3L8U6F1yY7
                                                                                                                  MD5:0BCCBD4CE0F1816D58C8A4131FB6F60A
                                                                                                                  SHA1:4FF5EFE7CEA75E3CF96FF3DFB039FB779CD587AE
                                                                                                                  SHA-256:38053D27F42EC1DB4EE4A5D049698E0B980E0C4CBF41C61CB11B5B1FE2DE37B7
                                                                                                                  SHA-512:B02C75A259A377D26F00DD704046C31199FB0E618094B9440450FF6E57DFE9002B6A739575830574ED330130F84F746DAB3D28164B46CF07302523D2C13CAD79
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................R...................%...............3.......@.......L.......X.......e.......n.......x........... .......'....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-09 10:26+0200.Last-Translator: Eloy Cuadra <ecuadra@eloihr.net>.Language-Team: Spanish <kde-l10n-es@kde.org>.Language: es.MIME-Ve
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kcmkio 'El servidor ha respondido: \302\253%1\302\273'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):201113
                                                                                                                  Entropy (8bit):5.15792783727151
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1tp2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZQICxzQq8SH:pvKPsBSV9ESqfZh1q8SH
                                                                                                                  MD5:3FEE1C78FC895B12C7A8F0980C6BEBD8
                                                                                                                  SHA1:AF20D473EDFF73C6A66C82295E57F61A477814B6
                                                                                                                  SHA-256:56B2BAD032562D719E05C370D980C28DEA03E7776C9D4BED720582911F7E41A4
                                                                                                                  SHA-512:ADA2CF223D0095F1AFBC035623785B70ED9D68EA7E022B4410F1961C6791FACD82ECB75AE0CDD7F0EFE381FC040BAD0793CA8A71CA6969A9C8CFAEC3C3E9FA86
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):412
                                                                                                                  Entropy (8bit):4.5968006790051135
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwK8V/unTOZehuPpMJgMAvrAMHFzaIBLkkM2ndGlZMhmYLkkMqnTOZe4okkMT:28GTOZ4urMCU01xMZMwY1TOZff
                                                                                                                  MD5:EF6AD1794B96A622321B844865BDF2C1
                                                                                                                  SHA1:30C9292436703D53312E61664ACF6345DBA13E7B
                                                                                                                  SHA-256:52F650315FCA01563EA3DDA375731B1B8A2C6CF8D8A10EEF51E0F5BFEF92906F
                                                                                                                  SHA-512:AAA12266C7F2C40E2E5BADA015DD1C422C59A4515D68E4DC9CEBB2352B386BDF31D4C89768A981697123C183D2A7C832DF2C5360F65C0DA106DBE9514FD80CEF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......esB... ..=........................S...Fi...T......B.u.s.c.a.r................Search........KFilterProxySearchLine.....6.T.o.d.a.s. .l.a.s. .c.o.l.u.m.n.a.s. .v.i.s.i.b.l.e.s..........All Visible Columns.....KTreeWidgetSearchLine.......B.u.s.c.a.r. .c.o.l.u.m.n.a.s..........Search Columns.....KTreeWidgetSearchLine.......B.u.s.c.a.r................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):250349
                                                                                                                  Entropy (8bit):5.2446528055788395
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:gkTvPmOUGN7PVxDH2AdpLJ3hS2XejisrKWohqh:gkzm0/DH2AdpLxg2Xl0
                                                                                                                  MD5:0B864CE8E97ADF3B1E3B78AE144D10B8
                                                                                                                  SHA1:2A4D635676A1D1E78CF6C9AA840A55F43386B8E1
                                                                                                                  SHA-256:B06872609FAE64AFEB3BF5013B45D81F3359BE8ADD0A1004DD779BAF46ACF710
                                                                                                                  SHA-512:0BDE1D3CB7FCD3C69FE7ED4BAB9BC56441018ACF837B918A0318FB0F7E956363A78936CB29330DA5582AD67939598880559B327BAB65545A9FDC502501B57DD6
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 'Bu&scar'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3021
                                                                                                                  Entropy (8bit):5.310338727638188
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Vgvq0Co0oqDKOORiQGVNiS7eqz0V5vpLo1wOYyzLTA3xMVqG/Odon3+Vrqs:K9qWOORiBl7veBomDBdo3+9qs
                                                                                                                  MD5:674B9B0C51FAB18B1DE770682C350034
                                                                                                                  SHA1:0153EBC1539E65AC27711292B79EECCB1C35A7E7
                                                                                                                  SHA-256:CFE02A655E0E8732085D0C2060437C36C85F86F37631C087CA64AD948C55426E
                                                                                                                  SHA-512:824D4D085A5414CA28FE6B156B9E37C73A82185379041C146D42296BE7A9DD08477980C15807E9BE00699105F309D1AD7DD4E9899C99237D415F66F780359C1B
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................@.......H.......w...........2...................................................................9.......A..."...R.......u...........................5...............C.......7...D.......|...........=.......R.......T...#...H...x................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Corr\303\255jalo.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11341
                                                                                                                  Entropy (8bit):5.1629882836399945
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXW3g2r6ieenaEoIPeQncbOwEoCBj24tFK5Hr7W86GqNfEZWI:RwQweeaED5cbORoyyGFKBr7pg6
                                                                                                                  MD5:E24E87B69B473F1CF5C24CA63EE16A18
                                                                                                                  SHA1:CBF74CEC1059FA5671A760DA5103A809B0C17EA7
                                                                                                                  SHA-256:FA3836CEEBB3C7ADBFE93FFC496FD5BA6AB5C0514EC2E0A325ED434EF2088060
                                                                                                                  SHA-512:55461DF8D6817C40DE8629A7D069FC566A84C93A87C5FECCEC0239AED12436461B72E6B40DB9C2A30ED1941AA08119032F31340ACA0507A4B92538764A622CDE
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46415
                                                                                                                  Entropy (8bit):4.62775660825214
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:JMIwVH7mS4zmPXNAuydGFqs76+X0+WW81n7Z6vY:JMtHihzQ9jWW81n7Z6vY
                                                                                                                  MD5:FE39D5F71ACEEF5104F10879A224DD6A
                                                                                                                  SHA1:0594731CB1E42392017B120D306553FCEB91EFF1
                                                                                                                  SHA-256:D823BF62DE1C42D055E16C264E61D8041E900A8C52427200B0F074EF3FF4EAA5
                                                                                                                  SHA-512:119ABDC907A6E5F1F9B6760203E243BBF5A09233C884CA7925633F28E9CA47B762CB9BAC9EB51F3F45AD55BF5FABD9F47036BAACE456119C65FA9E0DBD2D20C5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......esB......+;...j..G....N..H,...h..R...2...S...?.......ct...........$..dY...T..j&..L....[......lJ...`...............y..T........I..........{..."F..{..."...{...#..*.......*.......*.......*.D.....*.0.....+.....p.+.......J6...[..Mez..k0.M....$..N.T..ns.Q....2..U.}..A..V....B..Y....I9.Z....l..Zi...tP.Zi...u{.[Z...`..mO.../W.v....;@.v....;...........%...........,-..6C.."...u...rS...Z.......Z......~r..H....%..F....$..%^...S..Ux..$..../..dc......Q...@y.(1n.....,. ...s.R@3.....W.#...i.fQT.....u...w...G...1K..v.......Jc..T......sY..........g..8....U..5@...D..V...u...........*Q.&....S..3q......C....!..XS...J..l"......m....I..xW4..C_..(.......2.......!...........x-..w9......6...u...6............G.............W..._N.......~......{d..).......86......[5./1#.....At3..0..X....a%.x.D..#c......7...S...In.. ...D........M.."....J......=....:...=..~....,...W..i.......D...."..w4.. ...z....D..MA.&|D.....7(4..4..:....!$.D....n..Ow...8..WZ~..l..\...=!.]+....9.t.0...D.~.$...........{..x.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.480127102197755
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/S/H//6lNMEXxuUt/giAzloujWslt:CwX/SleM6iAz96Et
                                                                                                                  MD5:76DE74B0F3216AA3E589DDB07E688F0F
                                                                                                                  SHA1:8DC6AAAAA4C77F059E4253C918A9FC03152A4A08
                                                                                                                  SHA-256:19801272D4FE62794458D6352766293F475E732FC3AA050C6AD41C677354FC97
                                                                                                                  SHA-512:AC0E15F43C3CE26967BBF439BFFEC14DB8910959D76FAA3FBF8C6A4E5FF1A73DDDE067DD930F9F096340B1C78B9AD508B4FBFDDF1545EF8E86FB5619646D0D39
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......esB.......!....i...F......E.s.c.r.i.t.o.r.i.o. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (compilado con %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30976
                                                                                                                  Entropy (8bit):5.157676698054311
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gnWPNOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2F42mjAlhQdJs6d/O+e0LOfsJPU:qSHUTfnYq3t8WDNq5d/OL0SYvG
                                                                                                                  MD5:11350BD9B66D05F19579D10B6D282D55
                                                                                                                  SHA1:FBEF8CB06B03D12F22ACCABC85FE3113B23A69E6
                                                                                                                  SHA-256:C46BAB51C54B2DA79FB8075D4003BD52AD71E299DD702AB980A4425C88C2EC91
                                                                                                                  SHA-512:4240A41337601353DC15F8BE16647894D1209A4026698DB4599D87D3EF1F369BBAC6B679C529444ED7653631CB13DC5B26C9700AD3990DEFD9B5ACA306E59FC8
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):54217
                                                                                                                  Entropy (8bit):5.248801228394881
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/UYDYisZN7KF4YJ3WHDZniXIc8mV8S+29JFKE2rvd:NYHsZHKWHDliXIc8mV8S+29Jgvd
                                                                                                                  MD5:52A9BECF3A9E06D16E7A93E0DD3EA7EB
                                                                                                                  SHA1:4367450A590169973C6FD91E1461711BA0B31943
                                                                                                                  SHA-256:0D92B658F7A66393C09121AC8F8B86AE13E8D1D706B001C94D117524474BB001
                                                                                                                  SHA-512:8B84FAC6F4E448C0ABC7F429857310FDC24F20EEA6301D13AC94436DDF0A59567649531D67E0D0A32A9114D401D11AB881085EA44ECF9BBA9A34B64252BC5D62
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 100 messages, Project-Id-Version: mimetreeparser 'Cc&o:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8581
                                                                                                                  Entropy (8bit):5.171734086347313
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6t0ByHiMrnf8mNt35y/nKWFlEOmLmXGYSvULjLMyZVW7zLlECb:C0ByHDrnf8mNt3kmLmWYJfQyZVOLmCb
                                                                                                                  MD5:8F42165F7FBC00F84FBD766047B02A84
                                                                                                                  SHA1:5F88CC3C9FDD8A5B8807F5ED2B5504F28D091F06
                                                                                                                  SHA-256:BE0B8A1FF62CE3A493014981A9F83B26773B40603BDEE40B9A2906781142A07E
                                                                                                                  SHA-512:CA0C6DBF60513FD73B1F61B419FB8122201A71A97362F6B829FD00C3DBC346AE9F24CCF6555DA2A507C7BF983C00F6369CE6E0AB7A0EE5952250372E4F238521
                                                                                                                  Malicious:false
                                                                                                                  Preview:........d.......<.......\.......................................................................................................................................!.......;...&...Z........................................... ...........,.......I... ...g... .......-.......+.......................'.......@...V..........."...................................................#...,...3...,...`...)....................... .......L.......Q...]...Q.......I.......R...K...;.......W.......*...2...;...]...5.......F...............!...!.......C.......[.......n...........................!............... ...........+...D...A...,......./...............B...........,...+...?.......k...........&...............5...............................(...".......K.......^...0...l... .......L.......+.......;...7...(...s...............................................e.......k.......p.......x...............................................................................................................(.......:.......K.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' Se ha cargado un documento de una p\303\241gina.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):92311
                                                                                                                  Entropy (8bit):5.219042175035872
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIrxTzJYEAYisx0qjjLZXos6FdqeGAkW/0Aa50V7w8O0vFPZBd:MdpTp1jhefjn
                                                                                                                  MD5:62DA3C407727099A17AFC361687F59A6
                                                                                                                  SHA1:4C0315143AA676E9A2E93282C226F32BBCFB5C48
                                                                                                                  SHA-256:86CC5DF4AAE6DF0D5BB6096CFDE13BEC5EB87F2FD03FCBB3992C6D75D7A17207
                                                                                                                  SHA-512:CCF05C83C371AE1B8CD2EBD87D5906C3665B422118ED5A33A2F84ACC86CFBC5A918C41B4186DE99BBCE70B12AA895008F2784521628103BDE713B714AB0E0F1C
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler 'Cargar &firmas'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5050
                                                                                                                  Entropy (8bit):5.035461901214272
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzOKZxszUPK1s/l27DBBEbSEwdPUUzy0C2GHJjl4KuYlMLjG9y:NOG6WKCABytbMLa9y
                                                                                                                  MD5:73C576802E8166B61CE73ED155E07651
                                                                                                                  SHA1:CFC459C1FA1423638302333288DFBE64A7EAC9D2
                                                                                                                  SHA-256:2A5C6426151DE2B69B26A7F5942E9C43A4FA91722FBDC65A6E9A93F40E5B35B0
                                                                                                                  SHA-512:2AC0783F817777AA9D23B15B40489FCFFC8FED5FC91E7A9EC7EDABF637C4E750E2A5C59A125C85F3CDACEA87892E55B5F47D298E57851F46E78B2F43F37156AE
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...................u...........................i...........8.......G.......v...................'.......................................(...........................8.......T...........+..."...v...N...........................)...................................7.......D.......Q...)...f...................+........................................... ...y...&...................+...............z.......Q...h...............,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16764
                                                                                                                  Entropy (8bit):4.319263161494474
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:w5qRTERZGcfB+J9A/z9pCUSYQA+UHGTkuiDtddBbZNOw8e0muvccPCwDxrAHVhjD:w5qhDiN7HQxWpdTR1
                                                                                                                  MD5:C435DB44E232DBA6D187C796DFF4035E
                                                                                                                  SHA1:988A9D81535D40DD39B3C7AB21107E78FA89469F
                                                                                                                  SHA-256:04CB99C49A40964DC6B18CFF27AF21BE511447B0B22691F518F60A8F17CAE3AA
                                                                                                                  SHA-512:8E78854BF37EC751199F551F79A18529F78A0B1506C74FB4B589E7685D6254DA5A85705FCDE6652CFA948CD522DC6503A225D282B1B9267584A4C87F1E837B0A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......esB...8......._.8.....~.E.N..9..r.......y/....Y.z8,...c......+e.m....,l..AI...7......"C........G1......_....................<......:...b~...G.._......)pn.....g...........f..x...0....n..............V........#......L#.....H.....c...n......ns.....pkc...G.{........|..9{...D.....*.......;.....0.k.....Y...........w..............%%...e..*.......*.......*......x.c...n......<...8....5......:..!@...9#.3....................=\..V.......F....Q......................./.N...D./.N..>..0>...<V.o............:...*...'t..vJ..:Y......;+.pks......Lt......B.......yS...U..yS...........i..?.....N.C.o.n.f.i.g.u.r.a.c.i...n. .d.e.l. .c.o.r.r.e.c.t.o.r. .o.r.t.o.g.r...f.i.c.o..........Spell Checking Configuration.....Sonnet::ConfigDialog.....(.C.o.m.p.r.o.b.a.r. .o.r.t.o.g.r.a.f...a..........Check Spelling.....Sonnet::Dialog.....B.C.o.r.r.e.c.c.i...n. .o.r.t.o.g.r...f.i.c.a. .c.a.n.c.e.l.a.d.a............Spell check canceled......Sonnet::Dialog.....D.C.o.r.r.e.c.c.i...n. .o.r.t.o.g.r..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2348
                                                                                                                  Entropy (8bit):5.755533811260279
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:UJ7bQ0bRh9Db2B0vMnODUoosJ9iC54pQKuNMiptQ:29h9Db2vuho+9iC5sQRNY
                                                                                                                  MD5:D9128297572203A169A336254B79F387
                                                                                                                  SHA1:44A7C0F6800942FA57BD89AD71E4E8E38A42ABB2
                                                                                                                  SHA-256:9E03D21DA92A62850D2E17DC32E9E331139BAFEE488B619DA7364EF332DA8840
                                                                                                                  SHA-512:0D096887BD7CFD7EC54D73DDA4CDB33CF6F2B89011DA0529B3E0389C9CA9665A4D57A6AC87C6D6122DF735D64BFB433F4E2BCF6B387869F80E43C9D0AF6D7CA6
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Spanish.Name[af]=Spaanse.Name[ar]=...........Name[as]=..........Name[az]=.span dilind..Name[be]=..........Name[be@latin]=Ispanskaja.Name[bg]=.........Name[bn]=..........Name[bn_IN]=..........Name[br]=Spagnoleg.Name[bs]=.panski.Name[ca]=Espanyol.Name[ca@valencia]=Espanyol.Name[cs]=.pan.lsk..Name[csb]=Szpa.sczi.Name[cy]=Sbaeneg.Name[da]=Spansk.Name[de]=Spanisch.Name[el]=.........Name[en_GB]=Spanish.Name[eo]=Hispana.Name[es]=Espa.ol.Name[et]=Hispaania.Name[eu]=Gaztelania.Name[fa]=..........Name[fi]=Espanja.Name[fr]=Espagnol.Name[fy]=Spaansk.Name[ga]=Sp.innis.Name[gd]=Sp.inntis.Name[gl]=Castel.n.Name[gu]=........Name[he]=.......Name[hi]=.......Name[hne]=.......Name[hr]=.panjolski.Name[hsb]=.panisce.Name[hu]=Spanyol.Name[ia]=Espaniol .Name[id]=Spanyol.Name[is]=Sp.nska.Name[it]=Spagnolo.Name[ja]=......Name[ka]=
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7878
                                                                                                                  Entropy (8bit):4.377937973149958
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:jrS4EYOlsDRVW/70uRBUbveEA5wOYf6TEmW+3v1s6v0qjHsvsRYs5lPOIvrXX5le:jrSPrt/ea06MkRlrOGXRXw
                                                                                                                  MD5:847BEB71B61429568C3C8245452DDB19
                                                                                                                  SHA1:31DD0D19961D8FA10CF2C307A2C9261345B62E16
                                                                                                                  SHA-256:2606D12E3C9BDC090B197EB5D6E482ACC8966D606069FACEF634EE6464358529
                                                                                                                  SHA-512:561CB7025F3E63ADFCFFB2CD16A665425145715EBE126285D4D74AC13EBCB8CAE91595A64E1566C9088456EA365A0F05074586F73AEDEDAD9EF2CCB3AD6AEEBB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......etB.......y...$...y.....N.......N.......V.....\..6C..._..6C...@...........,..............A~......>......>...p..Z........>.....n1.......:....2..:.......x.......x............................&.~.....&.~...c.<.~...H.X.....{.X.....?..g....Y.......`......./.\.....^.c.^...%.hI......hI....)..b........N.....z6................u...... ....L.. .......S4......S4...{.......2..^.......................:.....i..........A.r.a.a.b.i.a..........Arabic.....KCharsets.......B.a.l.t.i..........Baltic.....KCharsets.......K.e.s.k.-.E.u.r.o.o.p.a..........Central European.....KCharsets.....(.H.i.i.n.a. .(.l.i.h.t.s.u.s.t.a.t.u.d.)..........Chinese Simplified.....KCharsets.....0.H.i.i.n.a. .(.t.r.a.d.i.t.s.i.o.o.n.i.l.i.n.e.)..........Chinese Traditional.....KCharsets.......K.i.r.i.l.l.i.t.s.a..........Cyrillic.....KCharsets.......K.r.e.e.k.a..........Greek.....KCharsets.......H.e.e.b.r.e.a..........Hebrew.....KCharsets.......J.a.a.p.a.n.i..........Japanese.....KCharsets.......K.o.r.e.a..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):780
                                                                                                                  Entropy (8bit):4.592297715675345
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:rc7Aie8H19+U+lfz/bwdD1BLbDxz/yBCuxchvUrz/Ihwm:we8V8R0RLHtqxc4W
                                                                                                                  MD5:5016DB4CE216B6DD0FE1250209686699
                                                                                                                  SHA1:D18BD88CC7660B1F4A9AA74895A78852E76DF064
                                                                                                                  SHA-256:E758CE29ECBD396D9BF52A5A30FCBDD6428744BD6CE11D8536B2F713C6BCBE3E
                                                                                                                  SHA-512:10E1C2A957D57C9506E9AC552FCA7494B244A032E4C019C5765DFC5785408957B499F381948E42C8F618D06AB15726D9A427A86C79736E82954043079B34FE00
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......etB...P..VE......z#...8.]+......8[|......[......HP....M...t.....c.3...U..............i........".T...h.&.j.e.n.d.a. .a.j.a.l.u.g.u..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.a.t.n.e..........Automatic.....KLineEdit.......P.u.&.h.a.s.t.a..........C&lear.....KLineEdit.......V.a.i.k.i.m.i.s.i..........Default.....KLineEdit.......R.i.p.p.l.o.e.n.d..........Dropdown List.....KLineEdit.......R.i.p.p.l.o.e.n.d.i.g.a. .a.u.t.o.m.a.a.t.n.e..........Dropdown List && Automatic.....KLineEdit.......K...s.i.t.s.i..........Manual.....KLineEdit.......P.u.u.d.u.b..........None.....KLineEdit.....".L...h.i.k.e. .a.u.t.o.m.a.a.t.n.e..........Short Automatic.....KLineEdit.......T.e.k.s.t.i.l...p.e.t.u.s..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10205
                                                                                                                  Entropy (8bit):4.593586481846339
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:j7o6SYGpJnxYtL6P/gyBnH2/O5VARm01b48ICcsO+uAuF63Ja:o6SYGHIEn01b9css/+Ja
                                                                                                                  MD5:BD7164687FA6F058053072BD84E721AF
                                                                                                                  SHA1:D0DF34019CC657B2E1E4CBD913CBBEF34DBA5C02
                                                                                                                  SHA-256:B7821582C823B729657B9EEC5EB97664ED2023CD1A792A29CFD9BC4495E52EDE
                                                                                                                  SHA-512:4EF32CC115F6035FF0323A0A1F7DA78686744EF0CA4D8ACB9C746D5E51F768F3D78AE0EFA152ED06C4FA4EADA776ACFEC7CFFFC62548A7336567E15A14656895
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......etB...8..........J.......LD...t..T............-...y...9...D..............0...J...5...z..7.......L.......f............................Y......F...]............. .D...c.;.2.....H.......J+....,.J6....e.L.......V.....m.W.T.....W.b...m...5..............A......);d.....e.....7.<\......h........R)..!..5y... K.hw... ..~...."........l..C......M.......e.......e5....a..,.......H.......<........ ...?.7....<.F.3...\.]........5t......H5...\......!.......P..j5.......T.....ZQ5...#._P....t..........+..............E8D.....k...."...e.................l..........[B...r..'..............P.......t.......O....u......#.................x.....".~...C.HP........t...9..W....r...5...{..)......VPc.....Xa......[`....u.......*........../.......[..............i...............Gc.....>C....7._.....q.a.....)..Ms...o..p......%.......&%...!}..@...".i..$}....\.P.a.l.u.n. .v...t.a. ...h.e.n.d.u.s.t. .s...s.t.e.e.m.i.a.d.m.i.n.i.s.t.r.a.a.t.o.r.i.g.a...........)Please contact your system administr
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '%1 &k\303\244siraamat'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8456
                                                                                                                  Entropy (8bit):5.084475110761443
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYSsfHlJehYAaIRbLbuyF2iHsoqsoDZdGNqe:SGmFLvL/IRbHuEzGsoDZdMqe
                                                                                                                  MD5:06E59A82233C9232AEE0417236680BC3
                                                                                                                  SHA1:9AD372769D58481167669AB599BEDDF5BA506067
                                                                                                                  SHA-256:A24007641049D11D917ED1116E1B28EFE520899DE33AF288E22015874845B9EA
                                                                                                                  SHA-512:9F3D7829250AB37058BDB06BB8FCB7782F17024EC45A5489C58EB34F53AC3FC7DD7682F5D41AF07D125CEDAB6CF7AC5A154B9E69E2358348F62BCA5AD44EA94E
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6427
                                                                                                                  Entropy (8bit):4.675173057488614
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:sNxT7Hxp5YecQ9Q95Iv0SRpvk4VbomWTjcsNYai7KSZ:sXTV3YeG95Iv0SDvk0XWTwSY7/
                                                                                                                  MD5:97A16D15EC988981BF812AE459EB1711
                                                                                                                  SHA1:86BDCB723D01F4432153FB9AE8ED4D19C1300728
                                                                                                                  SHA-256:58D57F89F9AEBF7FB127B53B90A59B4ADEDAA2DA0E06C90CD837843D89E46FEA
                                                                                                                  SHA-512:4C27830C40372734C660D0A09C9673B5B508FF5BA13711B3F18D1C2AF05C0E8DAAE58B3ED05396EA50AC3E658DA4B2BED12344A237B8514C3D20EF80E566D035
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......etB.....V.......[Z....h..i......W......w+5............................................. .......on.......I........]...d..R....O..........9.......,......F........J....=...u...l...Y.......Y..................i.6.#...r.;.....i.n........^..............PY....".PY......[a....}.c`............4...I...........B...^......Fu.....RV......wR....I.......T..rw.................2...3.....^d.......@......F........q............P.n.9...*.. ....oi...K......<.p.>.T...n.u. .t...l.k.e.m.e.e.s.k.o.n.d.a.d.e. .t.....l.e. ...l.e. .k.o.g.u. .m.a.a.i.l.m.a. .o.n. .K.D.E. .t...l.g.i.t.u.d. .p.a.l.j.u.d.e.s.s.e. .k.e.e.l.t.e.s.s.e...<./.p.>. .<.p.>.K.D.E. .t...l.k.i.m.i.s.e. .k.o.h.t.a. .t...p.s.e.m.a. .i.n.f.o. .s.a.a.m.i.s.e.k.s. .k...l.a.s.t.a. .l.e.h.e.k...l.g.e. .<.a. .h.r.e.f.=.".h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translated into many languages thanks to the work of the translation teams all over the world.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7949
                                                                                                                  Entropy (8bit):5.229579508402844
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSjQ9jpwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pEkJLPQdxq:RWFz4cpnZTh31D+utUWGGbRIuQJE+pM1
                                                                                                                  MD5:5559ADF40C519818B6D6D391537482A5
                                                                                                                  SHA1:931D61D18298DFBCB4E576B5FBDA0C997A7E292C
                                                                                                                  SHA-256:045A153A1D78344557CEA397D3C2F8FC6E2E3E563D75363445478703C66F45DC
                                                                                                                  SHA-512:562662786D91192BD80EFFF72C9B0DF23D94A05E983C163A1824C876C1E30CD16E4E5872E3AF4C70E84EBBE237D31E04384419CF891B363940DD80DED4AE7A7F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...................t.......x.......|.......................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 13 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Ikoonifailid (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1045
                                                                                                                  Entropy (8bit):5.248507423638738
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:wi2KEOJuYgLYtNohwfot01CB385sXmEbsAZnV4/BfJ/V:wbOkYgsbF1hLiHKJ/V
                                                                                                                  MD5:69AB64C025FD669C624171317B692162
                                                                                                                  SHA1:B80C29DE91190C47AE76A919D7DDC30BE77189A0
                                                                                                                  SHA-256:E21CD773DFBF67A1A8731AA9DD00D8123B4663BFD0DFD43D8D9C36B19008D418
                                                                                                                  SHA-512:217B00F3AC7DFBDB8A8D3ADE4D22453ABAD25D25A883E48F88329348C920BE4386E0953378AEA667C20015394F7DC170340E13FF914D92A8DCFD0648811E01D6
                                                                                                                  Malicious:false
                                                                                                                  Preview:................................0...J...1.......|...................................................................................|.......L...X................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).Actions.All.Applications.Categories.Devices.Emblems.Emotes.Mimetypes.Places.Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2019-10-31 12:39+0200.Last-Translator: Marek Laane <qiilaq69@gmail.com>.Language-Team: Estonian <kde-et@lists.linux.ee>.Language: et.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Lokalize 19.08.1.Plural-Forms: nplurals=2; plural=n != 1;..*.ico *.png *.xpm *.svg *.svgz|Ikoonifailid (*.ico *.png *.xpm *.svg *.svgz).Tegevused.K.ik.Rakendused.Kategooriad.Seadmed.Embleemid.Emotikonid
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1352 messages, Project-Id-Version: kcmkio 'Server teatas: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):182397
                                                                                                                  Entropy (8bit):5.250048914900892
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:KfkAYhmc9UCVzeln9/nT7BSrU/C/uESOAvw9yuJ/W7wc+d:CwhRHMScbESuyugwc+d
                                                                                                                  MD5:8DB7F250A2A37F410B2112C43BD68212
                                                                                                                  SHA1:9552AD1AB46E877AF18E7A9027A54CE5C11D7CD3
                                                                                                                  SHA-256:6389F037458047B535A3B6EFE52BFEE64A468704B96AC251D09AAA1597746074
                                                                                                                  SHA-512:A5412D2F7AA8CC505010E1536B5D3C208E60B42EBE9DEF71FA1C3009DB492AD7879B52F7918C5C6821429C9065BC9BCA7E9DEB224FA23D5957FCAC0BD2963769
                                                                                                                  Malicious:false
                                                                                                                  Preview:........H.......\*.......T.......p.......p.......q.......q.......q......(q.......q......?q......Gq......Uq......aq.."...rq..(....q..(....q..,....q..3....r..K...Hr..5....r..+....r.......r..T....r..:...Os..b....s..=....s..j...+t..]....t.......t.......u.......v.......v.......v......(v......3v......Iv......Wv.. ...`v.......v.......v.......v.......v.......v.......v.......v.......v.......v.......v.......w.......w.......w..+....w......Dw......Xw......jw......pw.......w.......w.......w.......w.......w.......w.......w.......x..<....x..A...Jx.......x.......x.......x.......x.......x.......x.......x.......x.......y.......y.......y......"y......3y../...Iy......yy.......y..E....y.......y.......y.......y.......z......!z......=z......Gz......^z......}z.......z.......z..%....z..T....z......E.........................._.......T.......#...t.....................................f..................O..............................]......................m...................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):400
                                                                                                                  Entropy (8bit):4.667486339212306
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cw/BmySIFwZehuPpMKi1ZAqFzaIBLkkMhlDFwmYLkkM/lDWFIZe4okkMT:DxiZ4u3k+M1ypY0WqZff
                                                                                                                  MD5:E42E2E7532D80EEC2A2EB9D7DE1F0589
                                                                                                                  SHA1:B4DA2BC970C44025FE1FE06B80AA82146E6B3D2E
                                                                                                                  SHA-256:5874449CACD8BBE438976099EBB17181194F0CB4D65AFE854FB5BD4938691FC0
                                                                                                                  SHA-512:AE4D5D6AFAA877068EFE556739DC6E4285B696366E6D8EF4F7377C1EB5A9960C16B8C4A2E17BF221E6500130F02BF4A7B1189628F914F7A0CABD58D26788FDC1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......etB... ..=........................S...Ji...H......O.t.s.i.n.g. . ................Search........KFilterProxySearchLine.....(.K...i.k. .n...h.t.a.v.a.d. .v.e.e.r.u.d..........All Visible Columns.....KTreeWidgetSearchLine.......O.t.s.i.n.g.u.v.e.e.r.u.d..........Search Columns.....KTreeWidgetSearchLine.......O.t.s.i.n.g. ................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1037 messages, Project-Id-Version: kleopatra '%1: allkirjastamine/kr\303\274ptimine nurjus.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):127224
                                                                                                                  Entropy (8bit):5.319218966166576
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:KxdWhL9Sl371lAx8P/SApOKPp429md6UR1l0OkENNekIc1Oib+bR7X7wdhTKhl:Hu371qxryupfNNekT8i2XYTKj
                                                                                                                  MD5:803B4B76FA21E4B764F3EB1AF44013AE
                                                                                                                  SHA1:5A9377B538BC242CC900965BC0B49E311C86C20C
                                                                                                                  SHA-256:2259E622649B6AD680C75C121FDF25E5CA78771A2BC99B6ACE4FE40B5BA5DEB3
                                                                                                                  SHA-512:7E62DD43142064FBBCF84289362EC661B2C0913CE6B2AD9ACDAF250CAD44F6C17D89838ECB1D5223FAC94128FF3A5F8FFC32B9622AF6F837E74E34B5A56CCF46
                                                                                                                  Malicious:false
                                                                                                                  Preview:................. ..w....@.......V.......V.......V.......V..'....W......)W..S...EW..*....W..V....W..1....X..%...MX..!...sX.......X.."....X..?....X..J....Y......aY......oY.......Y.......Y.......Y.......Y..#....Y..'....Y.......Y..+....Z......-Z......3Z......CZ......MZ......[Z......bZ......hZ......pZ.......Z..#....Z.......Z.......Z.. ....[.......[..!....[..0....[.......\.......\...... \......?\..%...C\..#...i\..F....\..F....\..'....]..(...C]......l].......].......]..7....].......]..O....^......g^......v^.......^..R....^.......^..3...._......;_......Y_......y_..X...._..b...S`.......`.......`..N....`..V...7a.......a.......b..K....c..Y....c..Y...:d..\....d..Y....d..;...Ke..-....e..4....e../....e.......f......)f......Cf.. ...Yf..1...zf.......f..V....f..+...2g..S...^g..7....g.._....g......Jh.......h..o....i.......j.......k.......l..Y...Zm..\....m.......n.......n......Ho.......o.......p..q...6r..K....r.......r..B....s..N....s..p...1t..P....t..a....u..c...Uv.."....v.......x.......z..W....{......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 29 messages, Project-Id-Version: kdelibs4 '&Otsi'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2669
                                                                                                                  Entropy (8bit):5.313723410798922
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rjwMA9Atba3pZxssKOORicNiS7eqz0V5vpLo1pL/3FUqxSTZVbh0:rMZGZOORicl7veBo7LPFXP
                                                                                                                  MD5:A3CDBB6E791BA5D5F6E5F6DD5E0D69C2
                                                                                                                  SHA1:DBBA283EC8418B51EE8A7ACCC01CAE70EF4AFA28
                                                                                                                  SHA-256:0B58292AF6041583F42A84D13D547A9626D390832D7D4F3F2CE986EF61247DBC
                                                                                                                  SHA-512:FFC3AE43A72ED02B60EE6B1D11CB93B7D19D8AFE9A996F4AA7265AE6733A0A916E7F6519952693973EE572A33C26DFD091B0C3BD9BCB42065893DFAAFA427E01
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...........@.......Z.......w...........................6.......................#...)... ...M.......n.......v...................!.......................;.......V... ...D...w...G...............................*....................... ...................................................B...1...V..................."...............................................&...........:.......A...;...N...Q.......3.......U...........f........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:check
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Palun korrigeeri seda.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10626
                                                                                                                  Entropy (8bit):5.18783944402152
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWDcfmKJbnaEoIPeQncbOwEoCBj2/P+2qFwGsuP+W:RwQfvaED5cbORoyy/PhqYg+W
                                                                                                                  MD5:9C2E69882D429B4AD58F58287BBADF06
                                                                                                                  SHA1:670E305CCA76DCD3E2B98F9B0170D69A3591207F
                                                                                                                  SHA-256:6E493B84127CF9C48B0BD4920DFBBEE66D799E33FB8EAAEE34899D8828967C89
                                                                                                                  SHA-512:D14D2176C560DB987F1FBC16EF56124346B4501E63DEE5995D5CD42BB7676D2AEEFEBEAEF6EF373F0903E7E4CFA8EF383B2F209F89BE8288DB3FFAF5A4C11D92
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41301
                                                                                                                  Entropy (8bit):4.713725069991707
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:GJ78iQ0rcTAzP8RJJJ8yih3r36WgWWFMvzv:G5rcNzWW2v7
                                                                                                                  MD5:297D37E812EBC4756C49779470D27A52
                                                                                                                  SHA1:4BC9F30ABE8B9BE92D92D9F2AD0AC308D259CDFF
                                                                                                                  SHA-256:C860F8CEE79EB5AF124FC046666F110E46B66B5DFAC91C1086CFB6420B6083FF
                                                                                                                  SHA-512:AA9C4FDDDDE88B910BFD8733A8BA9CF70CD5406FF3BF12B408AB3E9CB76934839D4434555D1741CC10717BF856AAB758A9E280C8A2E21D5BCCA9A6643E8F6BA0
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......etB...8..+O......G....x..S...<-......[........G...$..\...L....U...`.......y..O...................{....w..{.......{... A.*.......*.......*....|..*.D..~..*.0...@.+.......+.......H.......H.{...].J6...V..L.b..g..M....!..N.T..b0.Q..../..V....>..V....?).Y....E..Zi...g..Z....O..mO...,..v....7..v....8w.......;..%....2......)x..6C...7..u...e....Z...`...Z..xs..~r..E6...%..B....$.."....S..P...$.......dc..+...Q...<..(1n.....,. ...W.R@3.....W.#...#.fQT.....u...i...v.......Jc..P{.....f...........g..5....U..2N...D..Qu..u...........'..&....O..3q....e.C.......XS...F..l"......m....FB.xW4..?...1...4...(...z...2....^..!....6......j...w9..|I..6...h...6...|........C.............R..._N..v....~...T..{d..&.......5I......V../1#...Q.At3...P.X....Y .x.D.. .......5...S...E... ...@B.........."....C......:C...:...)..~...{....W..`.......@...."..i... ...l....D..Ih.&|D.....7(4..1..:.....g.D....a..Ow...5..\...9..]+....m.t.0.....~.$...t..........x....u.......i..Pc...i..........H............H....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):112
                                                                                                                  Entropy (8bit):4.593916314500055
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/T/l/xlxlLEl0loC/giAzloujWslt:Cwm/jclxriAz96Et
                                                                                                                  MD5:933B88EA375A228BD67B27E5977BB16A
                                                                                                                  SHA1:D79331424BF41F918B2E0215960BE914CB183254
                                                                                                                  SHA-256:428A96C8531D270D5A489FE4B0905C356966923A12648B9B940268925339298B
                                                                                                                  SHA-512:35BBE0DA58C6BB7D10C27834EB357F8403740A90B9412F45DFDF5EE4D1F220D9F5896A77BA70D8213E3CE325521C23E79EF83BCA74DE08AC12E832B680E97160
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......etB.......!....i...@......T.....l.a.u.d. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (ehitatud %2 peale)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29069
                                                                                                                  Entropy (8bit):5.203974827892101
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gcYP9HG6OgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2F/yzxaFJ1OljtT:pYPgjSHUTfnYq3t8WD6F4mlV
                                                                                                                  MD5:BB5C586A9D5777AC10B82DEF2F4F1BDD
                                                                                                                  SHA1:48ADA833BC99FBF7B43C4DC669847F142CD09EC7
                                                                                                                  SHA-256:147990C6E8931280DF3B806C38FD043F0A411779A4A887243222056CA06864E4
                                                                                                                  SHA-512:E4589F1FAB2F925DC7336FEB3E448200329B61046D18F59E4C07C56DD890488F255BCB095934CFBDC4AD183171090C518632065466A1D01B912CE08951DB73DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 266 messages, Project-Id-Version: libkleopatra '%1-bitine %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):21044
                                                                                                                  Entropy (8bit):5.1619256717708755
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:UD5t3XKakcgXmrgLX/1NFRGWHDoaTcL7rgg8B2czPY3zFZthJcb:UdhXR3Swgj/mWHDoaTcLfstP80
                                                                                                                  MD5:75C51D1B6D2009FDFCB9C057C0BFB56C
                                                                                                                  SHA1:9E3DBD7E1FADDB397123B0D309A0720C924C2D3E
                                                                                                                  SHA-256:A4FB4C0040B77C3196E9093A1F3EA3A86DF8DBD9EA50A26B234BAF1286AD5415
                                                                                                                  SHA-512:C508206275FA818D9A4D22751A0DFD71B49132E0CBA3146F22D875EFB577D1EA2EF3353410C1161C8EDF79D0E00A0995D43AC6DBB6E9A071EDD0806BAFCA134C
                                                                                                                  Malicious:false
                                                                                                                  Preview:................l...g...........X.......Y... ...c...................................................................#..."...&...F.......m...$.......9.......................)...........%.......1.......B.......J..."...j...[.......a...........K...........U.......c...7...%......................."...........!.......@.......Q.......m.......x...........................................0.......B...........b.......f.......r...'...}.../...............#........................... .......6...+...N...+...z........... .......;.......$.... ......: ......T ......h ......| ....... ....... ....... ..&.... ....... ....... ....... ..D....!......Z!......g!.......!.......!.......!.......!..$....!.......!.......!.......!.......!..'....!......."......*"......;"..#...R"......v"......~".......".......".......".......".......".......".......".......".......#.......#.......#......9#......O#......f#..)...|#..)....#.......#.......#.......#..&....#......$$../...@$../...p$.......$.......$.......$.......$.......$......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 799 messages, Project-Id-Version: okular 'Laaditi \303\274helehek\303\274ljeline dokument.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):63510
                                                                                                                  Entropy (8bit):5.257313157900435
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:ASNWyRrjyJtqL5o0zIxXwYqeGAxPw1xGAJxK5gmgegT:AmRLR/T
                                                                                                                  MD5:B5F07AB75E839E5AAA2EF16F8B093822
                                                                                                                  SHA1:4D470F70525D31B4C313E99E9F9C2FE2CDB93869
                                                                                                                  SHA-256:5A3B525C77503A496DDD9F3E997606C063A08047947299308A5887EDF71A6CB2
                                                                                                                  SHA-512:2C8A31A47A1A84F563C423E4B4A0B8B7315ACF6B7851423E4BA8B0B3FEADD7DABA66D5889DC4FAEB23E1C99241A383D2598B0B309997AFBE10C67A769E7E4603
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................-....2.......B..8....B.......B.......C......!C..5.../C..0...eC..-....C..@....C..@....D......FD......JD......RD......ZD......fD......oD......yD.......D.......D.......D.......D.......D.......D.......D.......D.......D.......D.......D.......D.......D.......D.......E.......E......$E......6E......CE......OE......VE......bE......nE......vE.......E.......E.......E.......E.......E.......E.......E.......E.......E..<....E..$....F......8F..L....F.......G..L...)G......vG..g....H......hH.......H..w...zI.......I.......J.......K.......K.......K.......K..7...rL.......L.......L.......L.......L..d....M..'...sM..)....M../....M..-....M..-...#N..)...QN..+...{N..*....N../....N..,....O..,.../O..+...\O..J....O..8....O..=....P..7...JP..=....P..:....P..'....P..G...#Q..\...kQ..5....Q..*....Q..F...)R.._...pR..?....R..X....S..%...iS.......S..7....S..#....S..J....T..<...UT.......T..>....T..6....T..#...&U..J...JU..<....U.. ....U..9....U..#...-V..B...QV..0....V..*....V.._....V..l...PW..7....W..4...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 30 messages, Project-Id-Version: okular_poppler 'qiilaq69@gmail.com'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2792
                                                                                                                  Entropy (8bit):5.187126088227339
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:eBhHtOgYJComTqSh1ta/K9MKyEw1NLMT1i2/2CwuhrcWp6uY/zKP:87Y8omr1s/ZKyEwXLMT8mfSI6uay
                                                                                                                  MD5:188CD91078890F06AE083F4F00CBEDA1
                                                                                                                  SHA1:A4CE07274726CB6505CB42EDADEAAAE3B0021372
                                                                                                                  SHA-256:ED47A03E51B5ED56F646AC8A888204282D3731EDB93AE8ADEF2667BA1EC0FA9B
                                                                                                                  SHA-512:7019DC0C420FF7BA6F14E1EF9AF1C8E8215E9CDA4FF3096DF3C3DC43F5FDEB7154B6AEC874F3D83C8630CE0DF96F42170859C31B54389B591884F851FD17BA25
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................)............... ...............................................................+.......z...............................................................................'...$.......L..."...X.......{...................................*...........................c.......v...................................................-...................x..................................."...............................%...........8...'...L.......t...................................2....................................................................................................................................................................................EMAIL OF TRANSLATORS.Your emails.Encrypted.Enhance thin lines:.Fit to full page.Fit to printable area.Force rasterization.Forces the rasterization of each page into an image before printing it. This usually gives somewhat worse results, but is useful when printing documents that appear to print incorrectly..Format.Include ann
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15032
                                                                                                                  Entropy (8bit):4.4051414924811745
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:Xbfhd/mN6SsrbWuaI+I+GFztX1re0VuJMD07nBBcgnK6SP5:2SBRacV6y5
                                                                                                                  MD5:7772EA0D66D38582E56E883630F9066B
                                                                                                                  SHA1:00009125DDCB9DE63E4BC36AA415EE195417D39B
                                                                                                                  SHA-256:F14F4B5FCF1F2CCDB4FA2140BE60062C425883999B97F8B13E184B5A1757DB16
                                                                                                                  SHA-512:A613A3468C13C035DDAD654B9B376E377AF3C5F362A776000CD6987F4B486330AB396A90CF092B8E9DF92CCD1AEA7459B85BC80849E7EDA3A1AE98A3F991E1E9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......etB.............8.......E.N..5..r.......y/......z8,...Y......'..m....(...AI...c................G1....\._.....S.............6D..b~......_......)pn.....g...........P..x...-f...n..............V........#......L#...Y.H.....S...n...f..ns.....pkc...'.{.....u..|..5....D.....*.......;..... .k.....+.......0...w..............%%...).x.c...0......7...8...........6..!@...5[.3.............S..V.......F....c.......x.............../.N.....0>...8B.o............6...*...$...vJ..6.......7I.pks......Lt......B.......yS......yS...`.......i..8.....@...i.g.e.k.i.r.j.a. .k.o.n.t.r.o.l.l.i. .s.e.a.d.i.s.t.a.m.i.n.e..........Spell Checking Configuration.....Sonnet::ConfigDialog.....$...i.g.e.k.i.r.j.a. .k.o.n.t.r.o.l.l..........Check Spelling.....Sonnet::Dialog.....>...i.g.e.k.i.r.j.a. .k.o.n.t.r.o.l.l. .k.a.t.k.e.s.t.a.t.u.d............Spell check canceled......Sonnet::Dialog.....4...i.g.e.k.i.r.j.a. .k.o.n.t.r.o.l.l. .v.a.l.m.i.s............Spell check complete......Sonnet::Dialog....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2457
                                                                                                                  Entropy (8bit):5.782216223392892
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:FjB28M7vocyM9AjuL0lMBBNwwwmO44CY9+vIS+8p:XaeM9EuLHnZwmOlC0Cfn
                                                                                                                  MD5:3F0C87ADAB8EE14F6D4D32ED50359A74
                                                                                                                  SHA1:33EDB9FDD9B4D9B8FBDB8E893124235ABB1B9EBC
                                                                                                                  SHA-256:ACC5336A6B48A5D64F9DA04FB3D797733BCFE93B4BB5185AF6D8849729BCB035
                                                                                                                  SHA-512:882398F84C7C65A72244D375ED9EFD8A09142D5DA0127B5B25405CF976FFE8728D62F162892AD6305505EE9C31C7356A7B835C2DEE10D6D45A8DFE4C439E68A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Estonian.Name[af]=Estonianse.Name[ar]=...........Name[as]=...........Name[az]=Eston dilind..Name[be]=..........Name[be@latin]=Estonskaja.Name[bg]=.........Name[bn]=.........Name[bn_IN]=...........Name[br]=Estoneg.Name[bs]=estonski.Name[ca]=Estoni..Name[ca@valencia]=Estoni..Name[cs]=Estonsk..Name[csb]=Esto.sczi.Name[cy]=Estoneg.Name[da]=Estisk.Name[de]=Estnisch.Name[el]=.........Name[en_GB]=Estonian.Name[eo]=Estona.Name[es]=Estonio.Name[et]=Eesti.Name[eu]=Estoniera.Name[fa]=.......Name[fi]=Viro.Name[fr]=Estonien.Name[fy]=Estsk.Name[ga]=East.inis.Name[gd]=Eastoinis.Name[gl]=Estoniano.Name[gu]=..........Name[he]=........Name[hi]=...........Name[hne]=...........Name[hr]=Estonski.Name[hsb]=Estnisce.Name[hu]=.szt.Name[ia]=Estonian .Name[id]=Estonia.Name[is]=Eistneska.Name[it]=Estone.Name[ja]=......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8404
                                                                                                                  Entropy (8bit):4.311251125416248
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:O07BLZRkTRYRWN50SbBBpfaAEQQLAaYoYQBAOKi3vpizJh4rvF9I3Xp9VYzDKx2J:O0tLg1vJfaf2Q/E8jINY/K83jGv5tXw
                                                                                                                  MD5:604FF091DCCCD0C9799338C4E057BA54
                                                                                                                  SHA1:B3048993BA0320D0BD541BEFE02DFC3B89C0A638
                                                                                                                  SHA-256:5A129E1CD9AE99E2E6401B816FBE1FF854B29117F7E59BB8F36A218B70D046AE
                                                                                                                  SHA-512:8C081078557887B6C78A6B98124EFFB6D111EA13F0865DEDC548ABCFD97F7022A213CD7A7172FF29D3AD23563D3F522F46C903CD33159AFE3A0FA52F3B3937B6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......euB.......y...r...y...#.N.......N.....>.V.....l..6C...g..6C...............,..............A~......>......>... ..Z....A...>.....n1.......:....4..:....u..x.......x....;.....................s.&.~...:.&.~.....<.~.....X.......X........g....o.......h.........\.......c.^.....hI......hI.......b....u...N...x.z6............o...u...... ....... ....c..S4......S4..............^....................a..:.....i...$......A.r.a.b.i.e.r.a..........Arabic.....KCharsets.......B.a.l.t.i.k.o.a..........Baltic.....KCharsets.....(.E.u.r.o.p.a.k.o. .E.r.d.i.a.l.d.e.k.o.a..........Central European.....KCharsets..... .T.x.i.n.e.r.a. .e.r.r.a.z.t.u.a..........Chinese Simplified.....KCharsets.....(.T.x.i.n.e.r.a. .t.r.a.d.i.z.i.o.n.a.l.a..........Chinese Traditional.....KCharsets.......Z.i.r.i.l.i.k.o.a..........Cyrillic.....KCharsets.......G.r.e.k.o.a..........Greek.....KCharsets.......H.e.b.r.e.e.r.a..........Hebrew.....KCharsets.......J.a.p.o.n.i.e.r.a..........Japanese.....KCharsets......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):838
                                                                                                                  Entropy (8bit):4.472206713411153
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:h3+06LRMlD9+Viq30SMkBLIMni7B4xEfFoiRbm:v6OlDykknxEq
                                                                                                                  MD5:5F790159F69EC6355FE5BE4F14A13BE6
                                                                                                                  SHA1:A385C67FBD059D13B1826F6A0AB188CEB48E5852
                                                                                                                  SHA-256:1E73F8869BE2339CB9F32E4CB28BBB29F5A61E532B0B4A4C0E05C73DB7FC82C8
                                                                                                                  SHA-512:CE4D943A6A05070BBCCE0EF2053153BC785E8B63556823EC12295D313847411A3FF3760B8FF266A9D07FB79611FE1DB5F564DA78BBD3B348EAB3B0177567F567
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......euB...P..VE......z#...R.]+......8[|......[......HP........t.....c.3...U.............6i........".G.a.r.b.i.t.u. .&.h.i.s.t.o.r.i.a..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.k.o.a..........Automatic.....KLineEdit.......G.a.&.r.b.i.t.u..........C&lear.....KLineEdit.......L.e.h.e.n.e.t.s.i.a..........Default.....KLineEdit.....(.G.o.i.t.i.b.e.h.e.r.a. .z.e.r.r.e.n.d.a..........Dropdown List.....KLineEdit.....H.G.o.i.t.i.b.e.h.e.r.a. .z.e.r.r.e.n.d.a. .e.t.a. .a.u.t.o.m.a.t.i.k.o.a..........Dropdown List && Automatic.....KLineEdit.......E.s.k.u.z..........Manual.....KLineEdit.......B.a.t. .e.r.e. .e.z..........None.....KLineEdit.....$.A.u.t.o.m.a.t.i.k.o. .l.a.b.u.r.r.a..........Short Automatic.....KLineEdit.......T.e.s.t.u.-.o.s.a.t.z.e.a..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10681
                                                                                                                  Entropy (8bit):4.509039174993557
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:2MVvVhoHxlJsN7FQ8c++M7cSCQPFmUOPT:22dhqqBFDlcSLPUUOPT
                                                                                                                  MD5:B56388E1C394C7EF720626F31583DFEA
                                                                                                                  SHA1:8A510D66C7F1B22BCEED9DAE4C419B73F7378FA5
                                                                                                                  SHA-256:2CD912DF1CB90BD678C659D849E789B7A3B8BEF31C905EF63ED8911876B441CD
                                                                                                                  SHA-512:6DD8303DB8D7EBCBA46E2F1A2B2571128C8D27C1D5756CFB0A53264B0DA3C4D12B0C734D601CFC82BD55E1E8551F879CE572C1F6C2F4D0318F5A077F1C3197C2
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......euB...@.......<..J.......LD......T....'.......]...y.......D...^......S...0.......5......7.......L....\..f....|...............P..................]............. .D.....;.2...9.H.......J+....p.J6......L.......V.......W.T...{.W.b.......5..............A......);d.....e.......<\......h.....(..R)..#?.5y...!..hw..."j.~....$s.......*..C......M.......e.......e5.......,....A..H....:..<........ ...y.7......F.3.....]........5t......H5.....................j5.......T.....ZQ5....._P....2.......}..+..............E8D.....k... \...e.........................<..[B.........&...'....B......C..P.......t....K..O...........%......0......9...x.....".~.....HP....g...t...[..W........5......)......VPc...F.Xa......[`......................./....K..[....[.........i..... .........Gc...l.>C......_.......a.....{..Ms...=..p......%.......&%..."...@...$2i..&Q....p.J.a.r.r.i. .k.o.n.t.a.k.t.u.a.n. .z.u.r.e. .s.i.s.t.e.m.a.r.e.n. .a.d.m.i.n.i.s.t.r.a.t.z.a.i.l.e.a.r.e.k.i.n...........)Please c
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kconfigwidgets '%1 e&skuliburua'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8494
                                                                                                                  Entropy (8bit):5.005048007031848
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQY889tzQehYAaIRbLbuyDAKJ3RyzxYdK8qHoZYFY4YmVCa1XBC3CtVWJ:SGmFt954/IRbHua7Jex0XEhd1XEaVWJ
                                                                                                                  MD5:A46151471B744F06A1E44A7E2D5AABA8
                                                                                                                  SHA1:2F5D9DA8C0500EC854C9B5D682FBCE35FC78243D
                                                                                                                  SHA-256:D74546890F30F70E27B4DBED9F74D6B620A7E635B663AB625A01366EBA627AFC
                                                                                                                  SHA-512:D395E171E5CA0BDEF5358D6098D890F722E63A79D6D976251181D513D394200FD85F8E0F41C78323DEDC802544529E8D2D2FEBD44C11995AE80558750788B4EF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8671
                                                                                                                  Entropy (8bit):4.506581597915755
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:je9kAzuUURxdlQWlQOElQtuyaJR2EZxFN4ua:jNwW1xvEQuPJR2E9aua
                                                                                                                  MD5:FDF4D96CFF063196F374EBBE513B4D60
                                                                                                                  SHA1:9849CB26E985A3D3B020A7107C0128ED19CFF0D8
                                                                                                                  SHA-256:6622BF84FE26308EEFC64DA7DE241D79A2144E20219DC3F66FB964CAEEB1A1AF
                                                                                                                  SHA-512:0A1F2E6A016B9E03283CFB883F01B17AA12301BF0655B75C8C90EC3B6B1A3FAC0EFC50910A37B870D585E73FF53B7B763319E0DF050D81E3E003BCF90680E706
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......euB.....V.....7.[Z....].{Q....(..i......W......w+5...........j.......d......................... .....N.h`......on....U..I........]......R...............9.......,....-.F.......j.....#.y1....}..J........u.......Y.......Y..........j.........6.#...$.;.......n........^..............PY......PY......[a....%.c`................I...............^.....\m.......Fu...^.RV....v.wR............M..rw...).................3.....^d....@..@....3.F.........2...0..q..............n.9...... ....'........i........@.<.p.>.K.D.E. .h.i.z.k.u.n.t.z.a. .a.s.k.o.t.a.r.a. .i.t.z.u.l.i.t.a. .d.a.g.o. .m.u.n.d.u. .o.s.o.k.o. .i.t.z.u.l.p.e.n.-.t.a.l.d.e.e.n. .l.a.g.u.n.t.z.a.r.i. .e.s.k.e.r...<./.p.>.<.p.>.K.D.E.r.e.n. .n.a.z.i.o.a.r.t.e.k.o.t.z.e.a.r.i. .b.u.r.u.z. .g.e.h.i.a.g.o. .j.a.k.i.t.e.k.o. .b.i.s.i.t.a.t.u. .<.a. .h.r.e.f.=.".h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>. .<.p.>.K.D.E. .E.u.s.k.a.r.a.t.z.e.k.o. .p.r.o.i.e.k.t.u.a.r.e.n.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: ki18n5 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7926
                                                                                                                  Entropy (8bit):5.224098960857545
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSOovDl0LwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1LURKuuH14dH:RWFeFupnZTh31D+utUWGGbRIuQJE+pMG
                                                                                                                  MD5:A0C8EF55FDD1490BE03BB1BBFCAFE2A3
                                                                                                                  SHA1:1EB89FF71716ADC563207179249CFDD4E96CC713
                                                                                                                  SHA-256:A127BB214AE61810D577BD3BC849BDC4075231B1F5EDBFBE8367FAF0DC586BFC
                                                                                                                  SHA-512:2EDB9904AD04C7BEB5BAAF4646A0F6A038B41D75417C30F5DB344DEAA36B3CBB9AE5C059CDB25DDF7CE153E531A58340F1DC915D56D6F7B50283E5DD7C3FB974
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4.......n...........b.......f.......j.......n.......t.......................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kiconthemes5 '*.ico *.png *.xpm *.svg *.svgz|Ikono-fitxategiak (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1511
                                                                                                                  Entropy (8bit):5.162618747717671
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvGbvMg5gB/6544r+ohlVP98UxUfmt01gDbK2WXmEHPAg0zFy9K/dnHevzzVp:L3bg2/IL8U6b1j+rg0Yo1HezzP
                                                                                                                  MD5:3497CCFD8C100167F2B28A677475B0E6
                                                                                                                  SHA1:4C5899C77C502461EAB1DA5C13589F4E1061534E
                                                                                                                  SHA-256:49322BD66BFD9F5AAF4466D540670E3008BAB32C6A3A78B811ABE109B0500828
                                                                                                                  SHA-512:E745766D55C874B560349CD6F086890E8D680B26D3AC9C4077661F6CCE9CC594FCCEF2EFEA90BD6B8BF361CD45DAEB5773942EF7400F99E289E9BC94AC7B7FC8
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................Q................................................... .......+.......3.......;.......G.......W.......b...+....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kiconthemes5.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-14 21:22+0200.Last-Translator: I.igo Salvador Azurmendi <xalba@ni.eus>.Language-Team: Basque <kde-i18n-eu@kde.org>.Langu
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio 'Zerbitzariak esan du: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):194705
                                                                                                                  Entropy (8bit):5.1671827538124155
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1kgN22UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZ8XPG0b+PNR9shXzY1:pvKXNrBSV9ESqfZ8XD+PNRq18
                                                                                                                  MD5:89EA1FE97BEDC91D6AA52592E9774689
                                                                                                                  SHA1:BCCDA17A0B84E4D0030796C13FB4BBE4DA916AF2
                                                                                                                  SHA-256:D67FA08457D946E7F6D9083CB0B6717CA71B469E6BEA45BA4699A33246EB300E
                                                                                                                  SHA-512:79E4E936B84D1AC4BA0395104D45B1B2CDEA8EB040AF0CBEABFFF884858913E7121818F7B2399F43E4ED4712A37763BF61511EBD67C97EB2079523B3C17EB7F6
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):406
                                                                                                                  Entropy (8bit):4.628112841500022
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwuzoIbxZehuPpMgAIWYnQ8+9BFzaIBLkkM9lQklnAvLXmYLkkMgxZe4okkMT:MxVZ4uPEYI1WLgL2YZZff
                                                                                                                  MD5:F44C1F1C14709AC25CE9BFCDA36277C6
                                                                                                                  SHA1:D4A07E02FD25B3901AD55A81BEB63A054A41A9EF
                                                                                                                  SHA-256:DA767A5B90B2A4F6F0D3892FBF698610DE2B7FCB2032372C13844381CB4D829A
                                                                                                                  SHA-512:70F97C0615B7FB601A6B3D4993FA1347170CCDBE79250DCD374E89F4925D038CF1BB3EADFC38015DBAE7D4F4C4B3B08F482D84674E609698E66E40968C6F80F8
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......euB... ..=........................S...Fi...N......B.i.l.a.t.u................Search........KFilterProxySearchLine.....,.Z.u.t.a.b.e. .i.k.u.s.g.a.i. .g.u.z.t.i.a.k..........All Visible Columns.....KTreeWidgetSearchLine.....".B.i.l.a.t.u. .z.u.t.a.b.e.e.t.a.n..........Search Columns.....KTreeWidgetSearchLine.......B.i.l.a.t.u................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):245736
                                                                                                                  Entropy (8bit):5.2614209654747395
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:gk4LH2M0/DH2AdpLxg2XTIE2R/Qc6LavX2+dibdzG:K23uMIE2ReD+dYNG
                                                                                                                  MD5:6DAF9D4CC4737CCCE0D8EB3A34A81669
                                                                                                                  SHA1:AD79E3720A07811ACB09BD7B310F6F89E824B927
                                                                                                                  SHA-256:372D2C4246AFA02B9FF7B97E4443DAE2C143D4D1A65308BBDEFDE35216E5BF6E
                                                                                                                  SHA-512:B668AB18A1D4EEFA81928E4810ABF557A4AFCA56C485C6A6684C01F4F764E59DD8BED3B4466DBAF886ED4CE7966B42613B6D47CD40DC54A16C656F0784F9415A
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kparts '&Bilatu'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2990
                                                                                                                  Entropy (8bit):5.339458961068859
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqXFaqsDKOORiQGVNiS7eqz0V5vpLn1I+x2NqjSGjEFzdgnpNdH8PrwRUJ6Y:faZWOORiBl7veBnBx2NqjSGmzdgn5H8v
                                                                                                                  MD5:0FB3A8F7377AE520F122F7F44E147E93
                                                                                                                  SHA1:E907ADD985A4080752F652381C2BB81C9448B659
                                                                                                                  SHA-256:5F32770E107D8DAB3355A489AB0A27B973DF060164C6A7EBDA05A45592695C56
                                                                                                                  SHA-512:587947B5B612CD30D660F5E2D4731974EAE820EEB270A6121E779716C91D85105F639E1667DF0480C4AA7678F0C73442714FA8DEF59CAC9F4EDAA98DB835C0B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.........................../...........E.......X.../...d...................................................2......................."...*...6...M...........................3......./.......6.......&...T.......{...........7.......C.......L.......L...W................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: ktextwidgets 'Zuzendu ezazu.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10866
                                                                                                                  Entropy (8bit):5.109205528097862
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWxOYnaEoIPeQncbOwEoCBjLPbwdANYkAqsHMtnPNnAlJwCu7XxbULRKSL6r:RwlaED5cbORoy3zUAtA0zAlOCQmp6r
                                                                                                                  MD5:343147489E8B441673EEFC3D5DCFD984
                                                                                                                  SHA1:8E9E14B4B14E1DEAF2573FCE9FBA7096B0919B7E
                                                                                                                  SHA-256:F2C4881BB6333EAB0179E9797C0D03533F6D29E127FA986BC8DAB6A4A5865861
                                                                                                                  SHA-512:A2EC6FD7392E7FFAE51F0FB141B33C3026F53E527907C2B2667D64C1790E464E69C9AD6E43FFCA57D8B7FF57C7F1728746385C8E88F43B8D4B5EC8315E38B482
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46964
                                                                                                                  Entropy (8bit):4.6330989810902325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:KoSPQwrZz5+ZRxRTTLOmGPPl4oRvZ3ZFZoJVpjjeJWW+mN:KoMQLZ3aWW+mN
                                                                                                                  MD5:D6D1C8595B444DA7C2148DC7444DC284
                                                                                                                  SHA1:33BC19448C14BC62B1F0B18E6AD1C0C49F75B8A4
                                                                                                                  SHA-256:5A2ADF4F90A7FDD50393759376532D8F0D2E2ED67C6D772EB670369EA073D48B
                                                                                                                  SHA-512:011E655A67DE14489BCFC48F556C25202FFCDB7C377F00FC8019FAF88A762B5F82509D134BFD1A5384437026255C9E53A1CD7C0923672C3DDC7FBD6502A1278F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......euB......+;......+O......G.......H,...M..R...3...S...@.......eI...........$..fD...T..k...L...........n....`...3.......j...y..VA...............G..{..."C..{..."...{..."..*.......*.......*.......*.D.....*.0...O.+.......+.....l.I.......J6...]..L.b..u..L.b..v..Mez..l..M....$R.N.T..p3.Q....33.S....8S.U.}..B..V....C..Y....J..Z....nG.Zi...v).Zi...w..Z....U..[Z...bg.mO...0V.v....<[.v....<...........%...........,...6C.."...u...s....Z.......Z......~r..JF...%..G....$..%....S..Wg..$....V..dc../...Q...A^.(1n.....,. ...r.R@3.....W.#...R.fQT...P.u...y...G...2...v....v..Jc..V......u.......]...g..:W...U..6O...D..W...u....%......*..&....T..3q....;.C....!..XS...Ku.l"......m....K".xW4..Dl..1...9#..(....e..2.......!...........z...w9...V..6...w...6....................+.....Y..._N...2...~......{d..).......9.......]../1#...=.At3..2).X....c..x.D..#T......9d..S...J... ...E,.......d.."...........>....:......~........W..j.......E...."..y'.. ...|....D..NY.&|D...G.7(4..5..:....!..D....o..Ow.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):120
                                                                                                                  Entropy (8bit):4.510273537619515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/5a/ZR9lmhEt4iAzloujWslt:CwusIS6iAz96Et
                                                                                                                  MD5:5E8B730770A464C8463861E80B09137E
                                                                                                                  SHA1:9DA328D42E75FB0CECD02100825782E99C41EE56
                                                                                                                  SHA-256:B9BD989850281DBC3CBC67611DBAADFA14CCB9FA621FD4ED56B9F57B6C4B950A
                                                                                                                  SHA-512:798B4007855B82B21436ADC8DD6A47D472FAB61C9CF1E54A39FAF7BA3649619E6CB3742D9D43DA91530D06FC3ACDE5919C73B817F8D65C33693D79F6DB85E89F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......euB.......!....i...H......%.1... .m.a.h.a.i.g.a.i.n.a..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kxmlgui '%1 (%2 erabiliz eraikia)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29901
                                                                                                                  Entropy (8bit):5.131948110957833
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gmQFyekKOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2ePB6OIRsX5vZ8swnn2fA:isSHUTfnYq3t8WDJqX52MA
                                                                                                                  MD5:BFE769C7118D8F2B8EA12B629CCF6C52
                                                                                                                  SHA1:7DA9356A938DFE109A8BC4530110E8CE99E7A35A
                                                                                                                  SHA-256:8D666C4545DC8117C7D54A08535208D7AFADEB25052577C52B491DB516036581
                                                                                                                  SHA-512:FC3BC56762AC02833E258914CF914905F618DF30368D54D7721BBFAADF92AA94120C983B472F40847EA9E4DB3D66E4DA2F2C03C148FBE0F38BC367A75E341F6A
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):54127
                                                                                                                  Entropy (8bit):5.243757888467533
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:PiVvM2zUNws9A0C7KF4YJ3WHDEaycL+CP09gxcaM2:Pi/UFaN7KF4YJ3WHDZni209ci2
                                                                                                                  MD5:2CE92F2E6820D13AA81A3DE0BA8ABD8A
                                                                                                                  SHA1:7FB92A5E971EF797E82F3652F03CCE5C2DBD4FF4
                                                                                                                  SHA-256:29F3C398E8004C2CFE17573807F2A860E8394B204144176E49CBAA7DF3791AB3
                                                                                                                  SHA-512:0CB186107B9CAD2852C1A5029309030F1F3944AD007015955F90824A68877E5823174BB176BF8D8C53CA23853A79BBB025CA6366DF0A4184F2F885BFCDB3ABED
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' Orri bakarreko dokumentua zamatu da.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90435
                                                                                                                  Entropy (8bit):5.212462958915233
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIZI5pouaYisx0qjjLZXos6FdqeGA9FOkA8zQuA+3xJ:Mq5pou5p1qFOWzQuA+3xJ
                                                                                                                  MD5:F5DBBF595CF97E8FE01562F774D8A80A
                                                                                                                  SHA1:9957F36D5ACB5676248C457E0C9AEBA5EB7BC1D7
                                                                                                                  SHA-256:7520E0830A1410E08AEA27169A71979ACD613616C14918F3E6E4665EBE2EF7DC
                                                                                                                  SHA-512:E25F0A4CFE72EECC931E662B872360D0314B57B2A693461B5CC2D95AB7962638300AB1CF93DF6B13B3A3A59F0FEFDD3471C5F6F2178C2FD59686B3AFB1441DAC
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular '&Zamatu sinadurak'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5104
                                                                                                                  Entropy (8bit):5.044799878793453
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pz8JSFszUPK1s/l27DBBEbSSI73y2q6csiZzXwW3Qr:NaWKCziA6csiZjwW3o
                                                                                                                  MD5:72AE2DF42E5C562B3549D7834F3588C2
                                                                                                                  SHA1:2D0377AD237BAD2886DBE29A523C284B0752A38D
                                                                                                                  SHA-256:265F331E0DBA3D36653205BCFC22640A7C20A01EDFB1C05AF6E4806688691314
                                                                                                                  SHA-512:0AF2701BB8631643D5245824D693E4FC87B749BDA991B0CCFF0DC84AAAA31A3581AF6300805D202E83100E5599E7E3F09E465D4164B9504958C57D129F4CF34F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...................v...........................Z...........$...'...7......._.......k...!...s...#.......................................................................................,..........."...*.......................)...................%...#...).......M.......Y.......l...'.......................+...................................+.......F...c...N...................:.......................H...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16050
                                                                                                                  Entropy (8bit):4.361297205552188
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:fBHeHXw0JisH0tVFSS4up7e+iSBFFDDK1WOP5H26D0cFwC0Gag2H+nFI4K6ryi5b:f5F4Ww0GabmI4K675yDy
                                                                                                                  MD5:FFB3E187B00E0B54097FD00AB9874977
                                                                                                                  SHA1:249B2B7D26907E226129E969A0A21476CFF2FC4D
                                                                                                                  SHA-256:5E7D4893FEC7FB08988828BD7389742DFF461F5F3044E00FB0026144EBDD36DB
                                                                                                                  SHA-512:CC676DED67B448DB0B85D247D4287070C561209644DD7247A114EE41793E616F054A2E8A3EA9B2824D0BBDD34EC3C590998FA22F3E220B3BC143396AA9A651A5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......euB...8.........8.......E.N..7!.r.......y/....S.z8,...e......)..m....*...AI...]...... .......&.G1......_....................9......7v..b~...Y.._......)pn.....g...........^..x........n..............V........#......L#...{.H.........n......ns.....pkc...;.{........|..6....D.....*.......;.......k.....S...........w...........;..%%...W..*.......*.......*......x.c...R......9o..8...........8I.!@...6..3....................:...V.......F............................/.N...*./.N..;M.0>...9..o............8...*...&...vJ..7.......8..pks......Lt......B....Z..yS.../..yS...t.......i..<R....J.O.r.t.o.g.r.a.f.i.a.-.e.g.i.a.z.t.a.t.z.e.k.o. .k.o.n.f.i.g.u.r.a.z.i.o.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.....(.E.g.i.a.z.t.a.t.u. .o.r.t.o.g.r.a.f.i.a..........Check Spelling.....Sonnet::Dialog.....>.O.r.t.o.g.r.a.f.i.a.-.e.g.i.a.z.t.a.t.z.e.a. .u.t.z.i. .d.a............Spell check canceled......Sonnet::Dialog.....B.O.r.t.o.g.r.a.f.i.a.-.e.g.i.a.z.t.a.t.z.e.a
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2096
                                                                                                                  Entropy (8bit):5.552825444551239
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rLzt3OQS8y4s/SF4eenuT+oDHdL4BklLz5E21UF5xVY:rLR3OQJXc01SuT+856klLuuUE
                                                                                                                  MD5:FB00DAA9EE1B5C03024B0F5759C833C0
                                                                                                                  SHA1:9C96057AE4DB5B242B225B9FF28128F934FAB89F
                                                                                                                  SHA-256:789C68555A96A7BBBC8BC401940B54A6A2032A55D36ADA143C9B14827EFD421C
                                                                                                                  SHA-512:50AC69A96C9EFF5608BB8FB8451273AE006256501AF61B567137423F7BBCA62F9EA679932486B9D0FEE748098230BCCE002B4C6104BF4D34B6A8E166B0C679FF
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Basque.Name[af]=Basque.Name[ar]=..........Name[as]=......Name[az]=Basq dilind..Name[be]=...........Name[be@latin]=Baskonskaja.Name[bg]=..........Name[bn]=......Name[bn_IN]=......Name[br]=Euskareg.Name[bs]=baskijski.Name[ca]=Basc.Name[ca@valencia]=Basc.Name[cs]=Baskick..Name[csb]=Baskijsczi.Name[cy]=Basceg.Name[da]=Baskisk.Name[de]=Baskisch.Name[el]=........Name[en_GB]=Basque.Name[eo]=E.ska.Name[es]=Euskera.Name[et]=Baski.Name[eu]=Euskara.Name[fa]=......Name[fi]=Baski.Name[fr]=Basque.Name[fy]=Baskysk.Name[ga]=Bascais.Name[gd]=Basgais.Name[gl]=.uscaro.Name[gu]=......Name[he]=......Name[hi]=......Name[hne]=......Name[hr]=Baskijski.Name[hsb]=Baskisce.Name[hu]=Baszk.Name[ia]=Basco .Name[id]=Basque.Name[is]=Baskneska.Name[it]=Basco.Name[ja]=.....Name[ka]=........Name[kk]=.......Name[km]=......Name[kn]=.......Name[ko]=
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8314
                                                                                                                  Entropy (8bit):4.3330067768241785
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:5Jp3wuyOuhuWVOcUIuBr9+AsuOyMcptMh3vwOMGvmNJG9qXNIvrXwzNU6Xax:5Jpg6rMh/3M+mNJG0XNGwzNvXw
                                                                                                                  MD5:88D8CAA7062293F8E58336840AED49DB
                                                                                                                  SHA1:97B2681E9A6EDABE385BBA90AF5FB6F70A2B4E6E
                                                                                                                  SHA-256:834977317DA4BFFEA74F294C427391FD3EF180589BA0DEC14AB0199CB7D4BD2F
                                                                                                                  SHA-512:D0455F6C6F841C6EEF4D985C23CF24D60E206B61FCF1C142389651D09E2534AF7C563A2277125B98F2D883C285AACF623A61AF71A0F6C8CC28252343640D2C9B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB...x.N.......N.....N.V........6C......6C...............,...........#..A~...]..>...i..>......Z..../...>...:.n1.......:....<..:....k..x.......x....).......d...............&.~...v.&.~.....<.~...t.X.......X........g....'.......x.........\.......c.^...W.hI....8.hI.......b....)...N.....z6............G...u...:.. ....... ....W..S4......S4..............^....E...............o..:.....i..........A.r.a.b.i.a.l.a.i.n.e.n..........Arabic.....KCharsets.......B.a.l.t.i.a.l.a.i.n.e.n..........Baltic.....KCharsets.....&.K.e.s.k.i.e.u.r.o.o.p.p.a.l.a.i.n.e.n..........Central European.....KCharsets.....2.K.i.i.n.a. .(.y.k.s.i.n.k.e.r.t.a.i.s.t.e.t.t.u.)..........Chinese Simplified.....KCharsets.....&.K.i.i.n.a. .(.p.e.r.i.n.t.e.i.n.e.n.)..........Chinese Traditional.....KCharsets.......K.y.r.i.l.l.i.n.e.n..........Cyrillic.....KCharsets.......K.r.e.i.k.k.a.l.a.i.n.e.n..........Greek.....KCharsets.......H.e.p.r.e.a.l.a.i.n.e.n..........Hebrew.....KCharsets.......J.a.p.a.n.i.l.a.i
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):850
                                                                                                                  Entropy (8bit):4.473270721131659
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:5ahlYcouxhTjI9+r1MCT+RSk1VBLaRSknEcFB/HxV5wtIFJoLm:5accoEhT0/GlErhsHxV5wDa
                                                                                                                  MD5:34289DEF7D4750D0F9974D7CAAB0C439
                                                                                                                  SHA1:CC6B8A9DE8D2453A8FB283AFA15DEA0BB9EE5581
                                                                                                                  SHA-256:248ADB8ABCAE28CCA7EA340DE5F6EC2D3D9B6215C1136895B5245528DC8C990B
                                                                                                                  SHA-512:C04B0999985B3ECF66E0C96E5195ABE9ED95798ADA157A175CF64B55159F4F2C3435D7C6E47D2BC1F37302CFF3D240EDF37C80ADBEC6764A1753FE8679A45856
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB...P..VE......z#...H.]+......8[|......[......HP........t.....c.3...W.............8i........$.T.y.h.j.e.n.n... .&.h.i.s.t.o.r.i.a..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.a.t.t.i.n.e.n..........Automatic.....KLineEdit.......T.&.y.h.j.e.n.n............C&lear.....KLineEdit.......O.l.e.t.u.s..........Default.....KLineEdit.......P.u.d.o.t.u.s.l.u.e.t.t.e.l.o..........Dropdown List.....KLineEdit.....@.P.u.d.o.t.u.s.l.u.e.t.t.e.l.o. .j.a. .a.u.t.o.m.a.a.t.t.i.n.e.n..........Dropdown List && Automatic.....KLineEdit.......M.a.n.u.a.a.l.i.n.e.n..........Manual.....KLineEdit.......E.i. .t...y.d.e.n.n.y.s.t............None.....KLineEdit.....&.L.y.h.y.t. .a.u.t.o.m.a.a.t.t.i.n.e.n..........Short Automatic.....KLineEdit.....".T.e.k.s.t.i.n. .t...y.d.e.n.n.y.s..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10279
                                                                                                                  Entropy (8bit):4.596736086732369
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:5eWznqfleJTlFI2jX0vO4i0iIiClBAq652pP6CXFqfjNcD:X7QUJTDMO4i0iIiFqSQQbKD
                                                                                                                  MD5:86FC8F09F0E16DA1A88284143FF1AC24
                                                                                                                  SHA1:DD545F2E0E4A6EC6D01DB9DA1738B272CD441FEA
                                                                                                                  SHA-256:1D9DF83E6A32F876A51B81929E88246D1466671DFD8C0696CFBC8A39CABD759A
                                                                                                                  SHA-512:9FF900CCE561E46D5F9E3D5CA6B98E98DB297B1574DD3595FF2318647455144C5D5A96740EE7094BEA1DE233D13AFE48AD8D461362F547FCE5C49A01B950B9B7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB...@..........J.......LD......T............?...y...9...D..............0...f...5......7.... ..L.......f............................}......r...]............. .D...y.;.2.....H.......J+....F.J6......L.......V.......W.T.....W.b...{...5..............A....K.);d.....e.....W.<\......h.....8..R)..!..5y... A.hw... ..~...."...........C......M.......e.....0.e5....y..,.......H.......<....=... ...G.7....b.F.3...t.].....(..5t...2..H5...|......C.......f..j5.......T...*.ZQ5...C._P...............+..............E8D...*.k........e.................r..........[B...x.....$...'..............P.......t.......O....i......#.............1...x...$.".~...g.HP........t...3..W........5......)......VPc.....Xa......[`............Z........../.......[..............i...............Gc.....>C....5._.....o.a.....%..Ms......p......%.....$.&%...!c..@...".i..$.....P.O.t.a. .y.h.t.e.y.t.t... .j...r.j.e.s.t.e.l.m...n. .y.l.l...p.i.t...j.....s.i...........)Please contact your system administrator
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '%1-k\303\244ytt\303\266&ohje|/|$[gen %1] k\303\244ytt\303\266&ohje'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8861
                                                                                                                  Entropy (8bit):5.160752905655699
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYQ0aUehYAaIRbLbuyFqrPXlel6gcR6c/Bp:SGmFQ0L/IRbHuEAX8YgcR6c/H
                                                                                                                  MD5:8DC9485ADCDCF9B183390093722FD33B
                                                                                                                  SHA1:578FA6DA40C6992D5D92CCA714992AE8A1F9CED1
                                                                                                                  SHA-256:9D9E83CE4635FAABFB20AF425E84A0EB9EB814348C63EC3480806DE387AC1162
                                                                                                                  SHA-512:F7024AA251BEAFF312A56B4015CEC50B8933D24D33C092AFFB016E79CDB67250E35677077800D684E957753C07A5C2492D854253D7D907E5EFD0CB7AD0C5B616
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8299
                                                                                                                  Entropy (8bit):4.719275528832156
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:5HChU7JxezKfRs3psflQ2lQ1MlQR6qaOIcVU4riAg3xO4e:tChUxei6mNcMGIcVU3Ag3xO4e
                                                                                                                  MD5:5F6B72909F5DDD430FDF759A0CC61CDE
                                                                                                                  SHA1:A9AAF479F8DDEFF25B9F61A4CA03149B055C3647
                                                                                                                  SHA-256:83318F52D6AD46A039B23401A74562531BF63EA1F3AAE3189691A98C6263A54E
                                                                                                                  SHA-512:9887EEF0618A12D3C2B54BE6FF552BDA0DE319998281E7CE16E9114198E4F5C5A3C502FAA8FD36ABB550CD04FA7CDA44A7270CC02ACF9A2E84AEFD087712F79E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB...h...B.....(4....(.(4......(4......(5....#.(5B.....(5......(5....[.(5......(6......(L......V.....X.[Z......{Q....*..i....%.W......w+5...........h.......t.......$...............3. .......h`....Z.on.......I........]...i.......N...D...................................S..........R.......^.......D..............9.......,....+.F.......j.....w.y1.......J....+...Y.......Y..........r.......|.6.#.....;.....U..^............\.PY....P.PY......[a....E.c`................I...H...........^.....\m......RV......wR...............rw...o.............1...3.....^d.......@......F.........2......q............S.n.9...... ....3........i..........<.p.>.J.o.s. .h.a.l.u.a.t. .i.l.m.o.i.t.t.a.a. .k.....n.n...s.v.i.r.h.e.e.s.t...,. .e.h.d.o.t.t.a.a. .p.a.r.a.n.n.u.s.t.a. .t.a.i. .o.s.a.l.l.i.s.t.u.a. .s.u.o.m.e.n.t.a.m.i.s.e.e.n.,. .k.a.t.s.o. .s.u.o.m.e.n.n.o.s.r.y.h.m...n. .s.i.v.u.t. .o.s.o.i.t.t.e.e.s.s.a. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.c.o.m.m.u.n.i.t.y...k.d.e...o.r.g./.K.D.E._.L
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8014
                                                                                                                  Entropy (8bit):5.237379882487273
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSJDCOwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pxaWBdL:RWFEpnZTh31D+utUWGGbRIuQJE+pM5kW
                                                                                                                  MD5:C7BD426C4E8B648A0B3A43C28B26EC3F
                                                                                                                  SHA1:286A1B0987D9636F143F0B85765DDADB1EBCC55E
                                                                                                                  SHA-256:CF3FDF2B253317DE4FDE57CED6F147D3AC59DE04FE2A3D5D69ED68196AFBD66E
                                                                                                                  SHA-512:DD16F390407CFA54E58F443200C0C82419669ECEE859D74C49F05348683492FEF291D8649C367DF64D29D93C5C9F3E5306076932A795C506CE4CE82E1FA8E6F1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Kuvaketiedostot (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1520
                                                                                                                  Entropy (8bit):5.242457168848569
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvrsY0lfZN4r+ohlVP98UxUfot01gyqYG3MXmGWtQktKv1GpJj/:L3h0lfqL8U6F1UFfQkUMf
                                                                                                                  MD5:E8FAC1F701CD25B7584C10E501D13653
                                                                                                                  SHA1:0D228BEDEE7153DCA82E99170167BB46AE494A6F
                                                                                                                  SHA-256:CCA95932A382995FEBB252B6D4525C266083C72B910AEFB2A0A268F8ECE1B7DA
                                                                                                                  SHA-512:43F2156FABE7BDD5FBE830DAF3B2F2D3B31EBCD8D581A485C6F232412EE99E6A1EF28A18B233868624666FC849734637779583E58E0E8DFFE52679B5F2D588D2
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................O...........................&.......-.......9.......B.......I.......R.......].......e.......r.......~........................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-19 14:14+0300.Last-Translator: Tommi Nieminen <translator@legisign.org>.Language-Team: Finnish <kde-i18n-doc@kde.org>.Language: f
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio4 'Palvelin vastasi: \342\200\235%1\342\200\235'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):191443
                                                                                                                  Entropy (8bit):5.262547200726118
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1482UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZTxDiyJpYM+i+H7jnfZrMdUCd:pvKoBSV9ESqfZTxDiyJpYM+iGnfZrMzd
                                                                                                                  MD5:683F676F07EEB9BE3BB13FA0782A0A2B
                                                                                                                  SHA1:0B69A2586F5FAAEB648B447BAF23F9FEDD362FF3
                                                                                                                  SHA-256:581A45853473BFB6F5B02D2A87B544B7F21D7A5B8814AFABB6B7709AE2A83B8B
                                                                                                                  SHA-512:9D999416FF2D04181ECC9A4A68F788F666B1ACBF26F89DC4D16CFBB870059591F88C4769B1A95E63537F3B632F99EBB57A85F7E61DA8FB80C8746C0CA06493B1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):386
                                                                                                                  Entropy (8bit):4.74628570206463
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwlhQHuOwKZehuPpMMlOlmCGs5FzaIBLkkMb4fmYLkkMlKZe4okkMT:5hQsKZ4uxUlNGsX1ROYYKZff
                                                                                                                  MD5:943AFD177FE0151DF0328E6CB3DDD8D5
                                                                                                                  SHA1:060384922D8329CB20BF6E1E68217C861F6B4659
                                                                                                                  SHA-256:3237EFD470AB1D71A21626B2A6C0222423D5CA3C503B8D0E9267F75AC62215FD
                                                                                                                  SHA-512:43FCB5C0D28520C269B83135281B825155EE8D1755172C385C7A03EFA125F6CAC69816A448A4C8E7B6ED663F17ABB360C8796CBB5716FA20D756E9C6D095741E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB... ..=........................S...>i...:......E.t.s.i &..........Search........KFilterProxySearchLine.....0.K.a.i.k.k.i. .n...k.y.v...t. .s.a.r.a.k.k.e.e.t..........All Visible Columns.....KTreeWidgetSearchLine.......H.a.k.u.s.a.r.a.k.k.e.e.t..........Search Columns.....KTreeWidgetSearchLine.......E.t.s.i &..........Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1828 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):229952
                                                                                                                  Entropy (8bit):5.349690786558066
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:bTKwah5QQNtB7WVCDH2Ad/3J3hS2Xmjis5vUZoG4hOYKUwbDo5dp9gU4c:nKwy5bh9DH2Ad/3xg2XkUZoTVf
                                                                                                                  MD5:1B64C65008F18B435251E6927D42F767
                                                                                                                  SHA1:7F13D314A85CA7F70FA9EC9DE569491EC738D249
                                                                                                                  SHA-256:437F07644AC8A2E978E7C81737C7185B36CCAB90C87B8DF7A771FEC9B7C658C8
                                                                                                                  SHA-512:2F74B3901B572FE9AF1B8A11C10E5F2B9D31733AB7C57942C4E053193389207F10399B8ABA66A8F25C2101A9ABDE591C2A4B229E5E36A9BEF174E8EA0EAB47A7
                                                                                                                  Malicious:false
                                                                                                                  Preview:........$.......<9......\r......p.......q.......s...................'..............S..........C..............N...}..........V...*.......V.......1.......%...9......._...!...~...........".......?......J...!.......l.......z.................................................#.......'...........,.......;...+...W...................................................................................................*...#...F.......j...........3...$.......X... ...v...........!.......0..................................3...%...7...#...]...F.......F......$...........4...'......(...........0.......L.......j...7...............O..........+.......:.......L...R...[...........3..........................=...X.......b...........z...........!.......N......f.......V.......M..........)......."...K.../.......{...s.......S.......4......g...............>...:...Y...y...Y......\...-...Y.......;......-... ...4...N.../..................................... ...........4..._...c...1......2...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Haku'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3366
                                                                                                                  Entropy (8bit):5.423345054971614
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqHfUVZvYcwDKOORiQGVNiS7eqz0V5vpLo1fF6uk2LaFt8Rd2vqWsg93gF8LQh:hcwWOORiBl7veBoxF6uk2Lc8RSS8LQh
                                                                                                                  MD5:52F80B99353B82CD92B119B5198C46E3
                                                                                                                  SHA1:96448EC949C6392E46DA8C7FCC84B1FD78612014
                                                                                                                  SHA-256:4D63CEB4271AD51FAE39E7BA0037F109BB6DA5D80E96E96AC0C1C4909CFD62A7
                                                                                                                  SHA-512:131F6DD41BE03DA600864C4630FC1062C6D954DF6B3CAA64850E789AFCF08B72C462C3590DD4D5B510CD9940660BAD53705090AD007253D5163628900A8F641D
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................=...=...C...................+.......................................................'...(.......P.......Y... ...h...............i.......q...........3...............1...\...".......................V.......J...#...V...n...W....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Korjaa.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10935
                                                                                                                  Entropy (8bit):5.196584492036129
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWiZuQ5wvnaEoIPeQncbOwEoCBj2ZJ1JxXMuAalbVjFxUphLeX/a01:Rw2u7aED5cbORoyy5JdWkbHCLL01
                                                                                                                  MD5:6ACA7BBF70AE399150F4D3594ED07B41
                                                                                                                  SHA1:031F4FB9AF590FFFFB57709A47933C85D0DE7FC5
                                                                                                                  SHA-256:8F35C221EBC6E981DDC42FC91D1CFF3F8EB5DF10B6A9EAFFA03ABEC83C0FCF8B
                                                                                                                  SHA-512:49F3809CE8C0EEE2523DB724C9E3574E573095195C4ACF57EF17A83534C04F2508FFBEE722FCA991619E1B72F309CA7E83108414791E55F848EB48E80D3DF30A
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46000
                                                                                                                  Entropy (8bit):4.671110774998583
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:4UHiX6S/QwNKmYgRu3IabiaNWW+iBmpRQIEI:4UCXlQwDuzRWW+iBmpRQIEI
                                                                                                                  MD5:3E619FDD1EB524A50F09FD9968216278
                                                                                                                  SHA1:204B251764EBC35680FC1582FCCEEA0B7AF29661
                                                                                                                  SHA-256:4EA18A426EDD07D00F3F3AB12F3F3F63B9E2D98E26CC17D1764769EA2985E5D4
                                                                                                                  SHA-512:E750675DE36A0E63FC298E4C941C1E82464D816BEF88E37FAEB49100F22D3235CE14EFDD05D1C269A76296B916AF113D75D31B3DEDF03C3209BF9B64720C8CBE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB......+O......G.......H,...T..S...C.......fO...........$..gR...T..m...L...........n....`...................b..........{..."U..{..."...{...##.*.....=.*.....L.*.......*.D...&.*.0.....+.......+.....p.H.{.....J6...^{.L.b..u..L.b..v..Mez..m..N.T..p..U.}..E..V....F..V....F..Y....M*.Y.....{.Z....n..Zi...v-.Zi...w..Z....W..[Z...cG.mO...1..v....>t.v....?........`..%....1......-...6C.."...u...t....Z.......Z......~r..L....%..J....$..%i...S..X...$.......dc..0...Q...DU.(1n.....,. ...Q.R@3...y.W.#...O.fQT...\.u...y...v....t..Jc..X$.....u...........g..<b...U..83...D..Y...u....*......+z.&....W9.3q....M.C....!..XS...M..l"......m....Mo.xW4..G...1...;...(.......2.......!...........z,..w9......6...w...6....C...............!.....Z..._N...J...~...)..{d..*.......;.......]../1#.....At3..3..X....c..x.D..#.......;Y.. ...G..........."....#......A....:......~........W..k.......Hx..."..y5.. ...|....D..P..&|D...;.7(4..7..:.... ..D....p..Ow...<..WZ~..o/.\...@}.]+......t.0.....~.$........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):114
                                                                                                                  Entropy (8bit):4.546472809723412
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/so/dglTPl2Zt/giAzloujWslt:CwlEglh2Z6iAz96Et
                                                                                                                  MD5:A3F1CC045A72D6F825A26B8A1DEDED0F
                                                                                                                  SHA1:38B8C77A3EBBB1A68F2433EE0CB1CED45BA13219
                                                                                                                  SHA-256:675AF00248540F2F25FEB478453BEADE25C2E335E1A698BFA538EF21639CF19C
                                                                                                                  SHA-512:F9157E38D58B2CD9F7C1014A0B6A06421286D2B11D2C27CE0A8A6AD489902C20A6586418A1874C05F39C99B4F237B49AD236B821E22A1F010802AF4E96B62C95
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB.......!....i...B......T.y...p...y.t... .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (koostettu kirjastolla %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30200
                                                                                                                  Entropy (8bit):5.254350828150283
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gXLl4/OgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2FRFYS4o4wWzfNxK2J8iMh1b/o:Ul42SHUTfnYq3t8WDDW1znMHW7
                                                                                                                  MD5:7614189CDF44B746760D625782DE83E2
                                                                                                                  SHA1:D3295FE3EFB7776D37D3FC2A0A56D56223B57974
                                                                                                                  SHA-256:B10E75F314472C31131087509DFCC1B564F96277712BDBC72229C20BE7E74B04
                                                                                                                  SHA-512:E60F3D13B8D24894EB8454718CD3419F2BE07BCC1C028D881FA2A1120E694CA106E89BA29E8B246F55BA07D678452DE8D79675CD4DB485FB6EAFD0BD82B9E76D
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 429 messages, Project-Id-Version: libkleopatra '%1-bittinen %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):52692
                                                                                                                  Entropy (8bit):5.341140042713194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:PXD+iZ3v17KFAYJ3WHDZniVq6uZgFH2qJKRLc:3xjKWHDlij2qJKRLc
                                                                                                                  MD5:10615B0EE9B6342669E65EE1D99054B2
                                                                                                                  SHA1:0B0A317780B5624268A0FA387502268C4BFD4B49
                                                                                                                  SHA-256:4F1DA0D383EA212F41F5D12C8AF464010F277AA589B12263CEF3EAC298E7B5B4
                                                                                                                  SHA-512:D7DED7AC6137F3BC0F3AE81F86A9F8119035CCCEBDD9580851ED4D5241913B336EFE01CB986DE2FA69A73EA0B9E3E6BD950AF76941F5B22F3143A5EEEA8E6E61
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............#.......#.. ....#.......$....../$......@$......M$......^$......k$.......$.......$..#....$..&....$.......%..$...!%..9...F%.......%.......%..)....%.......%.......%.......%..d....%..R...G&..S....&..E....&......4'.......'..Z...^(.......(..L...]).......)......L*.......*.......+..!...7,......Y-.......-..A..../......G0..?....0..;...#2......_3..9....3......25.......5......`6.......6.......8.......8..+....9.......:..)...P;..%...z<.......=..#....>..[...R?..M....?.......?.......@..X...FA..J....A.......A.......B..b...(C.......C..T...?D.......D.._...FE.......E..Q...TF.......F......RG.."...rG..[....G..a....G......SH.......I.......I......-I......DI......bI......}I.......I.......I..!....I..1....I..L...!J..7...nJ.......J..~...AK..I....K..I....M..J...TM../....M..1....M..3....N......5N..W....N.......O.......O..k....P..3....Q......@Q.......Q..m...fR.......R..P...VS.......S..U....T..c....U......IV.......V.......W..`...JX../....X.......X..:....X..*...5Y..$...`Y..%....Y......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 92 messages, Project-Id-Version: mimetreeparser '&Piilokopio:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7842
                                                                                                                  Entropy (8bit):5.176436982565664
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:d5x3mz8yJBMbnf8mNt35y/nKWm7E0RBxPapQ9MD:d5xWwyJqbnf8mNt35dd+
                                                                                                                  MD5:0F788FA32DCF866BEB5D2A4FB392986C
                                                                                                                  SHA1:9CA750DBDB03FF8C25CF3A30209FB0D87B123FD0
                                                                                                                  SHA-256:86FB2C10BBA233999AF1E971EEA3C4D2EF382A1BAF55708D744D80B5F3982F2D
                                                                                                                  SHA-512:8151AD2B60590BA31EA3547669F6C493629A5D23D0F6FEDE383356F56E85F5F0BE05A96FED723334F7DC0A068DD7FE3DD57D1B7260570D5751139D7E383E1540
                                                                                                                  Malicious:false
                                                                                                                  Preview:........\.......................................................................................................7.......D.......N.......X.......].......r...........&...................................1.......G... ...\.......}........... ....... .......+...........&...'...@...@...h..........."...........................................&.......5...,...E...,...r...)....................... .......L..."...Q...o...Q.......I.......R...]...;.......W.......*...D...;...o...5.......F...........(...!...3.......U.......m...................................!............... ...........=...D...S...,......./.......................+...........:.......O...&...Y...................................(...............0....... ...(...L...I...+.......;.......(...........'.......B.......O............................................... .......+.......;.......W.......f.......w.......~.......................................................................................................*.......;.......U...!...s.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' Avattiin yhden sivun tiedosto.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):89197
                                                                                                                  Entropy (8bit):5.291469503563405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rI4BZYisx0qjjLZXos6FdqeGAycHcQdiP1gv3iOjBL:Mzp1nZ1gviOjBL
                                                                                                                  MD5:31E3FE73B37D485D6EF5F6752E2B078C
                                                                                                                  SHA1:BEDB9706EB122F232CCAF03FE2DD088F7FC8EB28
                                                                                                                  SHA-256:784CADE700576F4302C67DEBAE940C223C9ED8CE6536DB5B0B7798992F6FAD51
                                                                                                                  SHA-512:20EA525673FA6E7736D2C06CF6DB8C8F412D07F91EDFA7B99B194963B1FE2E08192657369A35C7FC21DFDD30454426B7D44F8E35208AC56789CCF84C971CC976
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '&Lataa allekirjoitukset'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5059
                                                                                                                  Entropy (8bit):5.139291133920719
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pz+2/szUPK1s/l27DBBEbSEw9Fq2mkhLfD7C3c/9bccbpcQyfvjKM5:N+HWKCA9sRETD7zbDbeb
                                                                                                                  MD5:FE39CC8E414C3DB4754E5A691D14A882
                                                                                                                  SHA1:488461F4A05D81EE7871513E70F24DD6710BCEEF
                                                                                                                  SHA-256:E1B57A934E6DC01A6C368306241EE64DEC5E0D847F4988EF069D8AB7489BF859
                                                                                                                  SHA-512:E0A43CA6193963CD950A58D32F2C45A2D6D0777F72C567F6EF6DFFFB6A65FEFD80EFC348AEB4CE6ADE575733CB707CBC252AFA95E80B3AC96A1AE4787EA64975
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D..............................................._...........f...)...r...................C......."...........................................................-.......F.......W...........0...........8...).......................'...........(.......2.......6.......O.......].......j...!...}...................".......................!.......#...$.......H...P...[...................6...............o.......F...|...............,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15372
                                                                                                                  Entropy (8bit):4.4389555138048795
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:FgoGTqaMNQu2cwn2j7sPVKcmXaGiciyh3PDU:7SMIw5hfDU
                                                                                                                  MD5:C2BAA3B323A24234881440AA7FAB6855
                                                                                                                  SHA1:F816703D5573CC3115E3FBBD081985121334246D
                                                                                                                  SHA-256:CBBA046A34458D531A7903CDEA5DC5FF867BB8E975EAFD2318D216A868D1B0C0
                                                                                                                  SHA-512:F76C35628E79A5BB8618CD9623A65AD851FE476BD4F1EB0DEB74CFF60BD80D7A10B009123C9C80525C2EF98AD40333EA3525711CD31C9AD653CF368F1CC9A8F5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......fiB...8.........8.......E.N..4}.r.....~.y/......z8,..........''.m....(...AI....................G1....Z._.....q.......I......7@.....4...b~...y.._......)pn.....g...........*..x...+....n...c..........V....4...#...,..L#.....H.........n......ns.....pkc.....{........|..4;...D.....*.....".;.......k.................w...k.......i..%%...'..*....%..*....g..*......x.c...6......6...8...........5..!@...3..3....................7...V.......F...................t......<./.N...v./.N..8..0>...6..o............5\..*...#...vJ..5.......5..pks...R..Lt...=..B.......yS...s..yS...........i..9.....&.O.i.k.o.l.u.v.u.n. .a.s.e.t.u.k.s.e.t..........Spell Checking Configuration.....Sonnet::ConfigDialog.....0.T.a.r.k.i.s.t.a. .o.i.k.e.i.n.k.i.r.j.o.i.t.u.s..........Check Spelling.....Sonnet::Dialog.....&.O.i.k.o.l.u.k.u. .p.e.r.u.t.t.i.i.n............Spell check canceled......Sonnet::Dialog.....&.O.i.k.o.l.u.k.u. .o.n. .v.a.l.m.i.s............Spell check complete......Sonnet::Dialog.....$.O
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2161
                                                                                                                  Entropy (8bit):5.61293675834446
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VKnhGiMGb1jeW/myxellvi5LenqqkRFgOumQEksit+0t4Ass648paQdmz:0n5MGZjx1o6cqqs7k33tgQ+y
                                                                                                                  MD5:30BE0A51465F9943FA60A3A33723D794
                                                                                                                  SHA1:BE39E85B3DAC47A9248068471F1E0F96FA01227F
                                                                                                                  SHA-256:69E3E2A15A1B66FCABFB7ABB21898E5A4D7F368501B62A2D70A32213F57A454D
                                                                                                                  SHA-512:55B06FE8A09A85FD35F18894A6439F93B22BC1D9A7E0DCFE4906F0CF1DB17255C5AE3E7A6BFA3A775970F73C9C65158561CE3BC6CBE45E471BA68D014B0B7D5D
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Finnish.Name[af]=Feense.Name[ar]=...........Name[as]=........Name[az]=Fin dilind..Name[be]=........Name[be@latin]=Finskaja.Name[bg]=.......Name[bn]=......Name[bn_IN]=......Name[br]=Finneg.Name[bs]=finski.Name[ca]=Fin.s.Name[ca@valencia]=Fin.s.Name[cs]=Finsk..Name[csb]=Finsczi.Name[cy]=Ffinneg.Name[da]=Finsk.Name[de]=Finnisch.Name[el]=...........Name[en_GB]=Finnish.Name[eo]=Finna.Name[es]=Fin.s.Name[et]=Soome.Name[eu]=Finlandiera.Name[fa]=........Name[fi]=Suomi.Name[fr]=Finnois.Name[fy]=Finsk.Name[ga]=Fionlainnis.Name[gd]=Fionnlannais.Name[gl]=Finland.s.Name[gu]=......Name[he]=......Name[hi]=......Name[hne]=......Name[hr]=Finski.Name[hsb]=Finsce.Name[hu]=Finn.Name[ia]=Finnese .Name[id]=Finlandia.Name[is]=Finnska.Name[it]=Finlandese.Name[ja]=........Name[ka]=.......Name[kk]=.......Name[km]=..........Name[kn]
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: gpgex 1.0.0 'GpgEX est une extension de l'Explorateur qui lui permet'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2940
                                                                                                                  Entropy (8bit):5.247745515407201
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:KIPacqFCOmBzDzZcjPLqOSfU0qttJXFfucW66cGEivBBERULrwcFyGAiU/D2GXcU:KXceuZcDLqOS4beEmBERUgcaicDTXcCn
                                                                                                                  MD5:0E68EE8D4C7CC9CE194460232405C1C8
                                                                                                                  SHA1:F2407E041A1CEE31406D5A37A6F7FABFC270AA0F
                                                                                                                  SHA-256:15F9F972EB817ECF9F8186601018DD5167696517B03E8618F72E88C6437FBD0B
                                                                                                                  SHA-512:37AEACE5ABA1E784D3CB7E15BD920EEED944E1CEBE06083C618DDD03160F2D033D0E7CA37147C419AE3B3D6BBA392C3C494CB25A2D7661F3C4D5B68B49B87B81
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a.......w...6.......................................$...................7.......?...5...Y..........................................................."...........4.......K.......i.......p...........................j...2...........F...........................6.......B.../...[...".......................>...................'.......G.......\.......z...................)...............................!......."...8... ...[........................................................................................................................................................-#GpgEXFullHelpText#-.About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 9 messages, Project-Id-Version: '&Chiffrer les nouveaux messages par d\303\251faut'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):891
                                                                                                                  Entropy (8bit):5.223528015896322
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:+9VUwl+NSekRft0LzpFll/YbQqrPXmEw0mjU47Oj4MTw+k:Ayw0NEWLtFQ0qKFwwivTwp
                                                                                                                  MD5:CCE86D178B7E1C34CA595E30FF862F2B
                                                                                                                  SHA1:B3CF3F2AB23843EB71F515DFA0419955EC07159B
                                                                                                                  SHA-256:F241F8CD6527463731A5C4AAE5D2916568A8596786CB521120C9C2715D138F3C
                                                                                                                  SHA-512:70A11B46E349BB1A61F9A144858F2FD6A9DA3F81A3B41C9B3F2EC8A71C8B79136F92CA561BEB045A40C4AE3445C80ED6F79434788DD110A5DCAD69D89B4E0D3A
                                                                                                                  Malicious:false
                                                                                                                  Preview:................d................... ................... .......:.......B.......J.......P.......U...y...b...+.......)...........2.......L.......U......._.......e.......l........................................................&Encrypt new messages by default.&Sign new messages by default.Enable the S/MIME support.Encrypt.General.GpgOL.Sign.[no subject].Project-Id-Version: .Report-Msgid-Bugs-To: bug-gpgol@g10code.com.PO-Revision-Date: 2015-10-01 17:05+0200.Last-Translator: Olivier Serve <olivier.serve@atos.net>.Language-Team: French <kde-i18n-doc@kde.org>.Language: fr.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Lokalize 1.5.Plural-Forms: nplurals=2; plural=(n > 1);..&Chiffrer les nouveaux messages par d.faut.&Signer les nouveaux messages par d.faut.Activer le support S/MIME.Chiffrer.G.n.ral.GpgOL.Signer.[pas de sujet].
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9988
                                                                                                                  Entropy (8bit):4.178706838888209
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:YByt4HQyN/V413cQSO4v410N7rep3z4rkJGZ4kp34wsJQGLXK:9Or/2PSYR4ZwLa
                                                                                                                  MD5:A6B8C62AE8DEA7A3652C44340C568086
                                                                                                                  SHA1:473F52DC014CA2644A60C20BAEA649674641FD19
                                                                                                                  SHA-256:9F27C52A00318BC53DB2DAB7966AC14C94F68D53C914A65349A5BDA72C217635
                                                                                                                  SHA-512:B6A23F13B8389F66448811716653BC6432F88D3F05D0645438032EB789DECAF9459DAED491C461BD2778D67063BE188A52CAFB74E89494FC3737586960BEBA87
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......frB.......y...(...y.....N.......N.......V.....P..6C...U..6C...T...........,...........q..A~......>.. ...>......Z........>.....n1...#...:.......:.......x.......x............f...............&.~... .&.~...u.<.~.....X.......X.....[..g...$[.......\.......I.\.....F.c.^...e.hI......hI....9..b........N.....z6....}...........u...... ....`.. .......S4......S4.......... ..^.......................:..."Si..%T......A.r.a.b.e..........Arabic.....KCharsets.......B.a.l.t.e..........Baltic.....KCharsets..... .E.u.r.o.p...e.n. .c.e.n.t.r.a.l..........Central European.....KCharsets.....".C.h.i.n.o.i.s. .s.i.m.p.l.i.f.i............Chinese Simplified.....KCharsets.....(.C.h.i.n.o.i.s. .t.r.a.d.i.t.i.o.n.n.e.l..........Chinese Traditional.....KCharsets.......C.y.r.i.l.l.i.q.u.e..........Cyrillic.....KCharsets.......G.r.e.c..........Greek.....KCharsets.......H...b.r.e.u..........Hebrew.....KCharsets.......J.a.p.o.n.a.i.s..........Japanese.....KCharsets.......C.o.r...e.n..........Kore
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):836
                                                                                                                  Entropy (8bit):4.487821886694423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:/NtEJXfbC5In9+VCIl5ToDhnGd9BL1GX1CIyBzux9S1/EsCu09uaE6XcM:/gXfrnAbiyTUkuxAUhE6XH
                                                                                                                  MD5:60859644D9CE81176F06A343E9CD7C3C
                                                                                                                  SHA1:F9A07DAED56B1E4293F3339FE2BE237F84291867
                                                                                                                  SHA-256:D9DD0D4AF406BE8A43041AEE930A8D67D2B7C75DB05A939AB4AF0EE3E8741502
                                                                                                                  SHA-512:9568E5F09343649C32E749983331650A369EE91B18DDE8194A59B207BB212316CE89E7838BDD18C341D07185307467398C668605ADA8D6EDE6C385182B97E9A6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......frB...P..VE......z#...R.]+......8[|......[......HP....u...t.....c.3...].............&i........*.E.f.f.a.c.e.r. .l.'.&.h.i.s.t.o.r.i.q.u.e..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.q.u.e..........Automatic.....KLineEdit.......E.&.f.f.a.c.e.r..........C&lear.....KLineEdit.......P.a.r. .d...f.a.u.t..........Default.....KLineEdit..... .L.i.s.t.e. .d...r.o.u.l.a.n.t.e..........Dropdown List.....KLineEdit.....>.L.i.s.t.e. .d...r.o.u.l.a.n.t.e. .e.t. .a.u.t.o.m.a.t.i.q.u.e..........Dropdown List && Automatic.....KLineEdit.......M.a.n.u.e.l..........Manual.....KLineEdit.......A.u.c.u.n.e..........None.....KLineEdit.....".A.u.t.o.m.a.t.i.q.u.e. .c.o.u.r.t..........Short Automatic.....KLineEdit.....*.C.o.m.p.l...t.e.m.e.n.t. .d.e. .t.e.x.t.e..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11483
                                                                                                                  Entropy (8bit):4.47441809732291
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:kljeClwBTJke1TnzAnTw/cKc9vC/UhWx2l/IqYMa6vYPyI9sSpFUrW36nr:klBw1onTNKcw/UhWx2/X0yI9sIFUg6r
                                                                                                                  MD5:E99CCA4A09F4149D2615CEC0E8FFA22A
                                                                                                                  SHA1:4B6F4019852E419DDDD8CD42D351AD13F6B9544B
                                                                                                                  SHA-256:B7AFDF1230CF9D25D721894FB9775454DE03270C911973F9D284DA552E57479B
                                                                                                                  SHA-512:B7CAE2DA167D021E51A175DCF66A0A42BC23CE72D2464D4BBF84F3F2AFD6483E794AEF07B93D3D8A8D6F0697849ADF95223F6158459B962773A7C205D9C58B74
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......frB...@.......L..J.......LD......T................y.......D...2..........0...Z...5......7.......L.......f............T..........................]...........~. .D.....;.2...].H.....@.J+......J6......L.......V.......W.T...C.W.b.......5...u..........A......);d.....e.......<\....3.h.....8..R)..%..5y...$].hw...%..~....'U..........C....\.M.....t.e.....j.e5.......,.......H.......<........ ..!..7....T.F.3.....]........5t......H5.....................j5.......T...P.ZQ5.../._P....N.......E..+..............E8D.....k..."....e..........s.................[B.........)C..'..............P.......t.......O...........(......@..... m...x...*.".~.....HP....i...t...i..W........5......)......VPc.....Xa......[`....................>../.......[..............i...............Gc...|.>C....1._.....5.a........Ms...;..p....C.%.....\.&%...%...@...'.i..)s....^.V.e.u.i.l.l.e.z. .c.o.n.t.a.c.t.e.r. .l.'.a.d.m.i.n.i.s.t.r.a.t.e.u.r. .d.u. .s.y.s.t...m.e...........)Please contact your system
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '&Manuel utilisateur de %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9093
                                                                                                                  Entropy (8bit):5.091036120686945
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYcmZuehYAaIRbLbuyFYXqXVrjuWq3n0DOMroxWYlau:SGmFcmU/IRbHuEY6XVeWm0DKWYlau
                                                                                                                  MD5:A029A193DE2AA399CBA64871E7E08F19
                                                                                                                  SHA1:DB470B12C6DD17B109811AC6D9FE3AA432E98AF2
                                                                                                                  SHA-256:5F3ACE56F3A5DDE6317E8B1B59E9C6D231A7AE3C799C03C46D64C9375619EA41
                                                                                                                  SHA-512:1D75AD8482276530021A8B382A64CBF9962AD976945AAE1165F13418606D7E402B3709108FF9CF62097CD2CB385023ECFDDD7CFA2E88879E31F08DFF8C2D8A09
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9408
                                                                                                                  Entropy (8bit):4.644099715301015
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:oidseWTd5WT6FZdHKpvZ0PXDUdMMVwmscxrEUktqWiks+rryoG+iHW2:oAZD6QCXDU+swmscx4Uk/pXyoBiHx
                                                                                                                  MD5:594B9151E0023C8D0D1CC61E272C1799
                                                                                                                  SHA1:142F95C24FAB7410A3642742CA577BF84F35847F
                                                                                                                  SHA-256:E8C3D5E5CC7F478314D091C8CD9EF10C58437DF4F0E962D03C6B7E9C84D62C4C
                                                                                                                  SHA-512:620D310C45954D8D19232BAA8CABC534D6C94804A030AAA958B9D34E39143EA84AAF768FBAE5AB1689BAC713C3A4B1FEFA894326A7DFEF9EB0B7695B59A8FF55
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......frB.......B..._.(4......(4......(4....%.(5....~.(5B.....(5......(5....@.(5......(6....>.V.......[Z......6y......{Q... U..i....+.W......w+5...~..K....a..M.......Q....P..S.......V....|..Z......._.......`....>......................... .......h`......on.......I....i...]...............D...?...............k...............$..........D...........1..9......F.......j.......y1.......J....l...u.......Y.......Y.........!........I.6.#.....;.......n........^..............PY......PY......[a....t.c`....H...I...{...........^.....\m....7..Fu.....RV....&.wR... ...........rw..........R........^d.......@......F.........2......q....1.........n.9...'.......7i..".......<.p.>.K.D.E. .e.s.t. .t.r.a.d.u.i.t. .d.a.n.s. .d.e. .n.o.m.b.r.e.u.s.e.s. .l.a.n.g.u.e.s. .g.r...c.e. .a.u. .t.r.a.v.a.i.l. .d.e.s. ...q.u.i.p.e.s. .d.'.i.n.t.e.r.n.a.t.i.o.n.a.l.i.s.a.t.i.o.n...<./.p.>.<.p.>.P.o.u.r. .p.l.u.s. .d.'.i.n.f.o.r.m.a.t.i.o.n.s. .s.u.r. .l.'.i.n.t.e.r.n.a.t.i.o.n.a.l.i.s.a.t.i.o.n. .d.e. .K
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8069
                                                                                                                  Entropy (8bit):5.266741553515714
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSLwwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pvXOPdwrw:RWFbPpnZTh31D+utUWGGbRIuQJE+pM5O
                                                                                                                  MD5:1527BA82E564240EAC8D014EEA5266F6
                                                                                                                  SHA1:5549F06E7952C76F4645A683B94DEB32AC93BE92
                                                                                                                  SHA-256:0BF91B5B62A26C6CDB79396D95877B96A36D049DC2A9E1796E056E37B9B54B48
                                                                                                                  SHA-512:A57111D30204FC340808E0660753A28FCED42882FD32D280B3F5755DE830098BA325F9E162F066ADCD9D34808AA293F0C1DE87084A6D7FD088F9AE77114486E1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Fichiers d'ic\303\264nes (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1608
                                                                                                                  Entropy (8bit):5.243125566763473
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3Jvdf6AuDTep4r+ohlVP98UxUfot01gjU/ZRXmG0Fa4Z8XcNZRN2Ed:L3/6A/gL8U6F13e7ZHRYK
                                                                                                                  MD5:6918B8DA9759EE2BEF11665ABEBCD059
                                                                                                                  SHA1:42D9A95D051B44232340622DDA694586C045D13E
                                                                                                                  SHA-256:23CC85E1800FB592C3B8B208E2158B9767793CD4392DB941CEB9E27248AB1232
                                                                                                                  SHA-512:18CD1EED4BE70F983EC1E88A2A86715E595523CA1511D75D4920E6B67E174B1F5D494545013F1AABF3B9F51B2C375613AEF4DA00652C00ABDB3ACC6E11C8D4F4
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................R........... .......<.......D.......I.......V.......b.......n.......~...........................#.......+.................................../.......B........................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-10 11:32+0200.Last-Translator: Xavier Besnard <xavier.besnard@neuf.fr>.Language-Team: French <kde-francophone@kde.org>.Language:
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1373 messages, Project-Id-Version: kio4 'Le serveur a indiqu\303\251\302\240: \302\253\302\240%1\302\240\302\273'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):207770
                                                                                                                  Entropy (8bit):5.217482996554475
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:vYKoeQVUC8zePn9/n6THidDBSrJ/C/uESO2vw9fZXUTNArNb9xXklZaMtaQbvW4W:vbg/SV9ESqfZXUhGvUrtaQbvleU1dQD
                                                                                                                  MD5:2656E34390E0099BC1CFB0F99406CA92
                                                                                                                  SHA1:CC0853EB1E0D500FC9ADB9700B145048F4CB41A9
                                                                                                                  SHA-256:32CDFA380729CCC4C80262884E455F58BE7F5BEEC22C68185FA3D6A9A0664CCA
                                                                                                                  SHA-512:090BFE5FFADC9BF2A15FA04DDD2B92C551F105D39948B3CC8737AF44C2D14BFF839B084124902B054125F56D8AE8683D9B71A8D4063937DA4B113701768D0279
                                                                                                                  Malicious:false
                                                                                                                  Preview:........]........+..'....U.......r.......r.......r.......r.......r.......r.......r.......r.......r.......r.......s.."....s..(...5s..(...^s..,....s..3....s..K....s..5...4t..+...jt.......t..T....t..:....t..b...*u..=....u..j....u..]...6v.......v.......w.......w.......w.......w.......w.......w.......w.......w.. ....x......!x......=x......Fx......Rx......[x......dx......xx.......x.......x.......x.......x.......x.......x..+....x.......x.......x.......y.......y......%y......3y......My......iy.......y.......y.......y.......y..<....y..A....y......,z......4z......<z......Nz......Zz......lz......rz.......z.......z.......z.......z.......z.......z../....z.......{......%{..E...3{......y{.......{.......{.......{.......{.......{.......{.......{.......|......5|......P|..%...j|..T....|.............................................n..._...=...T.......#..................1.......G.......X......................N...O...4...............h...................]...........j...........m...........................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):436
                                                                                                                  Entropy (8bit):4.522925324503374
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwiHmp7zZehuPpMb78vrAMHFzaIBLkkMfXwY9mYLkkMJzZe4okkMt:OH4zZ4uuyU014XcYOzZf5
                                                                                                                  MD5:41BD7264688A08FE1BD784BFD4CBBFA6
                                                                                                                  SHA1:4885F405485F57593A67909B84CEC8CBD07C58E1
                                                                                                                  SHA-256:8B5C91457ABA67A50F7434A9435BBA2DC4EEE1604EEDD72B2737D26DB40CB98A
                                                                                                                  SHA-512:A4CD988AB58E6F0F640E1A75424AD98F7DCF2CE00D5FFA65B1A5D2B42D1C302454CC5E064509B833A15B59B8E043AB9183B1F6132BCAABFD1AA66ADCBA4F4138
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......frB... ..=....................'...S...Fi...l......C.h.e.r.c.h.e.r &..........Search........KFilterProxySearchLine.....8.T.o.u.t.e.s. .l.e.s. .c.o.l.o.n.n.e.s. .v.i.s.i.b.l.e.s..........All Visible Columns.....KTreeWidgetSearchLine.....4.C.h.e.r.c.h.e.r. .d.a.n.s. .l.e.s. .c.o.l.o.n.n.e.s..........Search Columns.....KTreeWidgetSearchLine.......C.h.e.r.c.h.e.r &..........Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1876 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):262293
                                                                                                                  Entropy (8bit):5.3152535042060185
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:Aqt86ruM/DH2AdfLxg2X+YcDczdVXPrDAUywurMMK2ZDCcz:miDuXwzdJDDtM5DT
                                                                                                                  MD5:359C312A66026268119D19F4D847F031
                                                                                                                  SHA1:4B22A5A5BE5B3A320737699DAC7BAC664C82F915
                                                                                                                  SHA-256:D31E29B182BD231C5D075BF34CF397A9BA198A2F123DC0C4EC0067D265A06EFE
                                                                                                                  SHA-512:F92FFBACB8C34726524302106E89DDBC15C1C42A03E6C5903E82DE01538B6B4F9CD3450E97E08A1B5B21AD6B46155FFA7284980C5537A83DB413F74107B7F4AC
                                                                                                                  Malicious:false
                                                                                                                  Preview:........T........:......\u......x.......y.......{...................'..............S...........K..............V...}...........^...*.......V.......1.......%...A.......g...!..............."......?......J...).......t.........................................................#......'...........4.......C...+..._....................................................................................................2...#...N.......r...........3...,.......`... ...~...........!.......0..................................;...%...?...#...e...F.......F......$...........<...'......(...........8.......T.......r...7..............O..........3.......B.......T...R...c...........3..................%.......E...X......b.......................!.......N......f...%...V.......M..........1.......*...K...7...........s...&...S.......4......g...#...........>...B...Y.......Y......\...5...Y.......;......-...(...4...V.../..................................... ...........<..._...k...1......2...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Chercher'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3209
                                                                                                                  Entropy (8bit):5.406527986889055
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Vgvq1LXdw0DKOORiQGVNiS7eqz0V5vpLo1YReLyKXUBmtVQerc9FY7VGza9a/W8/:bXG0WOORiBl7veBolNgWcY7Kao1H
                                                                                                                  MD5:C581EB00FE39DAA3BAA8A18EB290AABB
                                                                                                                  SHA1:AF2A33DCFC1AFDEF8EA68013F471A2192D82A93A
                                                                                                                  SHA-256:0A3F9831921652F285DA4AA468E20B7ACE3A01971260B3420570455395879DBF
                                                                                                                  SHA-512:304A03E8349ABDF0C0A993B229339A062334CB55CFDA877B7942B20E561612A25AD1C612DDD7760EF47008A15E25B65CEE1020FFAB45C14FAEB47DF1DDC2C21F
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................2...M...<...................4.......................................................0..........._.......h...,...{...+...............................F.......3...P...E.......,.......................`.......e...q...[.......J...3.......~........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Veuillez corriger.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11692
                                                                                                                  Entropy (8bit):5.19372693099483
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWsqJ2Ak+vuCnaEoIPeQncbOwEoCBj29mEbNEmaovcaoMKod2KmMN:RwsmhWCaED5cbORoyyZbNE5qIMD5ma
                                                                                                                  MD5:1B9AE99F86D69D1715117FEC2B95CDDA
                                                                                                                  SHA1:3908298823E215B61B7786A404569130792FECAD
                                                                                                                  SHA-256:9BF5FFA3F824D867ACDD174360541F76AB424609C2C62BFFA88CB3ADF262C30B
                                                                                                                  SHA-512:667BC6E29229AD867F91A3657F35361EB6CD3E1C34D9691A7096A5FC56362839F5E757719831320F21B52F0FC8A4B26A8CAA94D09953AABDE75C27B7E9418AEA
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):49084
                                                                                                                  Entropy (8bit):4.629084737968021
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:T3oTIUTq//GgFCqnmpJ4YdkM2PkFWKaWWDd5i7jbF3LsbQ:T3ES//MoWW27vP
                                                                                                                  MD5:732F657E11C70B22591259141C86418F
                                                                                                                  SHA1:0659F2C2D70ED849D63B3A29338D160C62609338
                                                                                                                  SHA-256:99A880E40E19C7A97BEC738B59BDD1503518901D870D94222A38BB2DF1666CA9
                                                                                                                  SHA-512:E409168F45A65D93473D77A26547822FA6B8BC0F3814BDDE8846D16E1D668FA0E42BE165EE3BFC0CA502F99DA50B3DE571AB2944222B41D436D85EF939F4D0B2
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......frB......+;...P..+O... ..G....8..H,......R...5=..S...B...\y..[.......h............$..i....T..p...L...........q....`.......y..YM...............}..{...#...{...#...{...$:.*.......*.......*.......*.D...7.*.0.....+.....D.+.......I.......J6...`..L.b..ye.L.b..z..Mez..p..M....%..N.T..t..S....9..V....EX.Y....L..Z....q..Zi...y..Zi...z..Z....X..[Z...e..mO...1..v....=..v....>A.......K..%...........-...6C..#@..u...w....Z...'...Z......~r..K....%..I-...$..'....S..ZI..$.......dc..0...Q...B..(1n.....,. ... .R@3...J.W.#.....fQT...V.u...}>..G...3...v.......Jc..Y......x...........g..;....U..7....D..Z...u...........,#.&....W..3q... Z.C...."..XS...L..l"......m....L..xW4..E...(.......2....}..!...........}...w9...e..6...{u..6....................~.....\..._N.......~......{d..+r......:.......`G./1#...H.At3..3..X....f..x.D..$...S...LT.. ...F..........."...........@....:......~........W..o.......GE..."..|... ........D..PI.&|D.....7(4..7o.:...."L.D....s..Ow...;:.WZ~..r9.\...?..]+....?.t.0
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):110
                                                                                                                  Entropy (8bit):4.609259527022997
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/5ltA/94a6wfAl0/giAzloujWslT:CwvhoriAz96ET
                                                                                                                  MD5:B7357734742FD6C743C0297504201A0E
                                                                                                                  SHA1:2FF80A5327CAB992050AF67E158DE08A403E7387
                                                                                                                  SHA-256:3BD32BB98AA1459F286D019BD140A3AA3EEDF98B282258E060359B2E3560FD80
                                                                                                                  SHA-512:BB1B4B1B4E993B1F524A47BD1561674EC50483F55CF4A8FCB18C38AF387C29AA89FB4C6E65C2757D6F769661185846E3CFC8C06AA88423C4DCCDE2FEC37FF71D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......frB.......!....i...>......B.u.r.e.a.u. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (Compil\303\251 avec %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):31864
                                                                                                                  Entropy (8bit):5.205278240790274
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:fSHUTfnYq3t8WD5ZxY3H3TdK9e0mG9b+Ja8:q0T58URKXTg9Xn9b+c8
                                                                                                                  MD5:C756A6E5A888BC0709B2277A856CD8E1
                                                                                                                  SHA1:29E1FBDA41A772B3F65F56AE40F4969DFD1C3C5E
                                                                                                                  SHA-256:4D8370C334A6D0AFA960D9D5FB42B801AE3289EDF37843C7B69A4B7EB8BF0A01
                                                                                                                  SHA-512:5376FB5071FD936F967D2C8DC0B1F14F48D30F24F27DFCA80C320C9532CB39E5B65B43C1DDF16EC230E497A4F7D8C67068257DA58A14465378D3D82F5FC23BE3
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 328 messages, Project-Id-Version: libgpg-error-1.17 'Un compteur devrait envelopper'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22649
                                                                                                                  Entropy (8bit):5.055126144772051
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:uWvgE6BZ1vF7vhtz1wLsJ7HfBSaiaCXasEoNgOmvibF5Pl/JGeGCqwHvcYkyIcNl:VreJ7vhtz1zJ7HfBSaiXl3gOmvibF5P1
                                                                                                                  MD5:4942E6FE7CF37A622E414C6731A6CA74
                                                                                                                  SHA1:B08052F13EE994427B4E1AFA6A62B21AD56C78B1
                                                                                                                  SHA-256:43C4E3737F68548F7E15E6053917CF34DDED9EABC71606BAA836CBD64878341C
                                                                                                                  SHA-512:73ED48A0B882210B62D7DFEC1E659AF48DFD9B9DEB9F5856477E957E601E870B9088314EA29160199B107CA06025FF4A87DD317E8AABC4C7386CD5476E747C44
                                                                                                                  Malicious:false
                                                                                                                  Preview:........H.......\...............x.......y.......................................................................................'......./.......>.......N...$...d...,.......+.......&...............%...'...,...M.......z...........!.......).......#...........................$.......B...*...Q...%...|...,...........................................................).......:.......>.......J.......^.......i.......~........................................................ ....... ..#...2 ......V ......v ....... ....... ....... ....... ....... ....... .......!.......!.......!.......!......;!......M!......^!......j!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!......."......)"......A"......U"......d"......u".......".......".......".......".......".......".......".......#.......#...... #......5#......A#......W#......j#.......#.......#.......#.......#.......#.......#.......#.......#.......$......'$......4$......M$......d$......|$.......$.......$......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):57280
                                                                                                                  Entropy (8bit):5.322054969835898
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/U2NnN7KF4YJ3WHDZniGCUi7MPyR6x98:N2NnHKWHDliG0MPyR6x98
                                                                                                                  MD5:20DC766ECAD9F30990F20D3BCBAD7206
                                                                                                                  SHA1:D227354D340A23AA9F23B0154C8645954C3024C0
                                                                                                                  SHA-256:FE077F6C67211FE81B5ACF6D5D157522A561F62F2D8C0DB354444FAAE3953237
                                                                                                                  SHA-512:A10FCF6FC2070E4F88846AA8E281ACE060DF5969566B82BEED84CC7FD7E7338643034C7CC05938EA90D901C38097E63B8CE64F83AB9CA2519C8A6D521DB1D46B
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 97 messages, Project-Id-Version: mimetreeparser '&BCC\302\240:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8784
                                                                                                                  Entropy (8bit):5.242716339149382
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:X9QzelMrnf8mNt35y/nKWmEXh3SVvouh0ZFeYWwKZKW:CXrnf8mNt3cheAZFeYQ
                                                                                                                  MD5:A2BA12A0DAA8F7DBDD84C716D3356F70
                                                                                                                  SHA1:3230FC0DF350F3EDA1C07A0854991F232EAFD2D5
                                                                                                                  SHA-256:92D525FA0C8A0ECAD9F8160C8E5A58247D65EF2F9BCD481706A768D2C22557E4
                                                                                                                  SHA-512:CBC5C5EF8C2DC0EC5EF2C2BD7BEB39F87570AEA594D0B9DA83D7E21B6A3A8C39ED55CF0831A66EAF54BE6C48D2D4708CAC9AD6BB4EC634DB9CBD69F94CD76F47
                                                                                                                  Malicious:false
                                                                                                                  Preview:........a.......$.......,.......8.......9.......?.......D.......N.......Y.......`.......k.......w...................................................................&...........2.......a.......v................... ....................... ....... ...9...-...Z...+.......................'.......@...........H..."..._...................................................,.......,.......)...>.......h........... .......L.......Q.......Q...`...I.......R.......;...O...W.......*.......;.......5...J...F...............!...................................4.......G.......d...!............... ...............D.......,...7.../...d...................+.......................&...............5...=.......s.......y...........(.......................0....... .......L...,...+...y...;.......(...................%.......0...n...=...........................................................'...........(.......7.......J.......T.......a.......h.......o.......................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1007 messages, Project-Id-Version: okular 'Chargement d'un document d'une page.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):95012
                                                                                                                  Entropy (8bit):5.268201221618089
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:iUkBSAZkY0qijLZXos6FdqeGAbnmJsXIwVVpoM:9kBs10Iw3KM
                                                                                                                  MD5:D93DED364988D84D739A7D579BBE1684
                                                                                                                  SHA1:4D29DA1E0969402A4EEE801302D4B09B54728C9C
                                                                                                                  SHA-256:55255C19A76A3C4DDD6D51DF280501A632B3198222870811C210A7B730B88C53
                                                                                                                  SHA-512:0A0E37DBD90ACDA90322A75007B0E3E4CE46A2FC438A606D8253BD83E16FB4415BB48EF0E71B409EC90F35BD084A0597620901606DF4DFE69B849E97BAA987CA
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q....?......PT..8...QT.......T.......T.......T..Y....T..5....U..0...OU..-....U..@....U..@....U......0V......4V......<V......DV......QV......]V......fV......pV......{V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W...... W......'W......1W......IW......[W......hW......tW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W..F....X..<...KX..$....X.......X..L...EY.......Y..L....Y.......Y..g...uZ.......Z......l[..w....[......g\.......\.. ....^......4^......O^......g^..9...u^.......^..7...B_......z_......._......._......._......._......._.......`..I...+`..d...u`..'....`..)....a../...,a..-...\a..-....a..)....a..,....a..+....b..*...;b../...fb..,....b..,....b..+....b..J....c..8...gc..=....c..7....c..=....d..:...Td..'....d..G....d..P....d..\...Pe.......e..5...nf.......f......:g.......g.......h..*....i..e....i......dj..F...2k.._...yk..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler 'Charger &les signatures'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5516
                                                                                                                  Entropy (8bit):5.1563165455639135
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzsvRLszUPK1s/l27DBBEbSEw81hAhAyzJCy4aU4G4L/it17MyldyGGsd1vid:NsvRIWKCA0hmAyz1cLM2DjU
                                                                                                                  MD5:A014992A7EB2485F4C17E113DDD685D2
                                                                                                                  SHA1:E18F8E1D93C9F4F6A397B08E193843721FE1AD87
                                                                                                                  SHA-256:56C0A5A6516B076188A9088E066CB428BB8665B1A57311ABC0EDA5F159970F47
                                                                                                                  SHA-512:5DAA1DF7A8669B058599A8D585C97C480E5C34F628ED41B5215A4C72003F449AA19DED9BF15A66AF7BB049CAF6369435AEF126B29F9ABE76267B454B14D1D1CE
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................}...............;.......................g.......$...N.......s.......F.......O.......m...1...................................(...........2...........E...A...................#...%...'.......M.......W.......[.......w...................3.......................4...!.......V.......a.......g.......~...........|...................,...3...F.......z.......~...Y...2...............,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17086
                                                                                                                  Entropy (8bit):4.31413899917651
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:yUykaHS3yscqA0xN3OgYt2USYC4oxFQlgDFm5u3A+M075YFUIc0Ow13QLMoEy+Hl:yU/akZb6YkoqDK8q61biE
                                                                                                                  MD5:56B2E9D4E664378CF42C09AA298F7CC7
                                                                                                                  SHA1:2283351D767B61B6D076F34F34AF98536B2B63D4
                                                                                                                  SHA-256:A2E88ECAEC19EECFBEB017BC74CB988F813D821359E53E5FF7961B087819289E
                                                                                                                  SHA-512:16E9195DA082CF48992198187E8BF674EC19E379165A0EE636B644657141D531D23AB10EC8E4F83707D32601BCBE3472ED6C7AF8800A0C752BA8C10EAB48B2CD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......frB...0.........8.......E.N..:..r.......y/......z8,..........+..m....,...AI..........".........G1......_.....M.......!......=......;8..b~......_......)pn.....g..............x...1....n..............V....Z...#...\..L#.....H.....-...n......ns...Q.pkc......|..:....D...N.*.....8.;.......k.................w..............%%......*....+..*....k..*......x.c..........=...8...........<..!@...:K.3....................>r..V....v..F............~.............:./.N...../.N..?;.0>...=^.o............;...*...(...vJ..;.......<U.pks......Lt...]..B.......yS......yS...........i..@f....b.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .l.a. .v...r.i.f.i.c.a.t.i.o.n. .d.e. .l.'.o.r.t.h.o.g.r.a.p.h.e..........Spell Checking Configuration.....Sonnet::ConfigDialog.....:.V...r.i.f.i.c.a.t.i.o.n. .d.e. .l.'.o.r.t.h.o.g.r.a.p.h.e..........Check Spelling.....Sonnet::Dialog.....H.V...r.i.f.i.c.a.t.i.o.n. .o.r.t.h.o.g.r.a.p.h.i.q.u.e. .a.n.n.u.l...e............Spell check canceled......Sonnet::Dialog.....J
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2337
                                                                                                                  Entropy (8bit):5.692679963060804
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:PcoG6F/rEnjvZcY58KAZKmCmgLDbWJi1FSJNCRY+qLWZ4t6Z+fTaF0iluiU/vy:JGySjh5SZTToMNCWLLWZI6Z+fTa5lp
                                                                                                                  MD5:2119067586EEDE9BB172CC01E6512A32
                                                                                                                  SHA1:F67C3E15F9E6FA63D83545A22028AA5800CB3E90
                                                                                                                  SHA-256:80DA0262F0E1F5799CC1DC583D11249AFE5C0C127792145B2202ADCC3DAE536A
                                                                                                                  SHA-512:D8EF35910C3995564FD83F7A2AAFC55B5E32BEB65A3D63ACF2C90F8FB22D5130795FD90FF586FCF6BF606677BA19A1AAD364996332F2824E0C592628F17CA78D
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=French.Name[af]=Franse.Name[ar]=..........Name[as]=......Name[az]=Frans.z dilind..Name[be]=............Name[be@latin]=Francuzskaja.Name[bg]=........Name[bn]=......Name[bn_IN]=........Name[br]=Galleg.Name[bs]=francuski.Name[ca]=Franc.s.Name[ca@valencia]=Franc.s.Name[cs]=Francouzsk..Name[csb]=Franc.sczi.Name[cy]=Ffrangeg.Name[da]=Fransk.Name[de]=Franz.sisch.Name[el]=........Name[en_GB]=French.Name[eo]=Franca.Name[es]=Franc.s.Name[et]=Prantsuse.Name[eu]=Frantses.Name[fa]=........Name[fi]=Ranska.Name[fr]=Fran.ais.Name[fy]=Fr.nsk.Name[ga]=Fraincis.Name[gd]=Fraingis.Name[gl]=Franc.s.Name[gu]=.......Name[he]=.......Name[hi]=..........Name[hne]=..........Name[hr]=Francuski.Name[hsb]=Francosce.Name[hu]=Francia.Name[ia]=Francese.Name[id]=Prancis.Name[is]=Franska.Name[it]=Francese.Name[ja]=......Name[ka]=.........Na
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8723
                                                                                                                  Entropy (8bit):4.235254809814247
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:xTLqlpUliuiqKmgeXh98coAB/cUwfTDZV3vmvXDjvm1h9ochrHlZLtKOtIvrXZ3s:xH6Y07/OK97HGdXw
                                                                                                                  MD5:620C6B1157F00F4F21D8E5CFCD9E8962
                                                                                                                  SHA1:569A84F1D02876EA3ADD83F7C35F6A48BD257F03
                                                                                                                  SHA-256:7645590D34439D69F1734A5ED1C42C4807F07D1813E1BC03D87BD07583D7D661
                                                                                                                  SHA-512:55504BEBCD8BD3A11DAA088C17EF9E37F52F4D61EE6A95508A4712F06E171AC09E2AD3D55868BB86EF9CD5EF5C50B57A9A81EF60F4DDA259EB875C8DEDCAD68E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......glB.......y...,...y.....N.......N.......V.....L..6C...S..6C...R..................A~......>......>......Z....r...>...-.n1....,..:.......:.......x.......x............................&.~.....&.~...s.<.~...w.X.......X........g............`.......M.\.......c.^.....hI......hI....9..b........N...c.z6....y...........u...... ....`.. .......S4......S4..............^.......................:.....i.. k........r.a.b.e..........Arabic.....KCharsets.......B...l.t.i.c.o..........Baltic.....KCharsets.......C.e.n.t.r.o.e.u.r.o.p.e.o..........Central European.....KCharsets.....&.C.h.i.n...s. .s.i.m.p.l.i.f.i.c.a.d.o..........Chinese Simplified.....KCharsets.....$.C.h.i.n...s. .t.r.a.d.i.c.i.o.n.a.l..........Chinese Traditional.....KCharsets.......C.i.r...l.i.c.o..........Cyrillic.....KCharsets.......G.r.e.g.o..........Greek.....KCharsets.......H.e.b.r.e.o..........Hebrew.....KCharsets.......X.a.p.o.n...s..........Japanese.....KCharsets.......C.o.r.e.a.n.o..........Korean.....KChar
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):776
                                                                                                                  Entropy (8bit):4.472909398211992
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:PqrhlCMRx89+U+lfqcyIBCHulEBLDulzmqcHBBOzSmqcfK8lRMlEqm:PWVRx88YxHuluDulzbB4F8lRkEv
                                                                                                                  MD5:764F8E5A40DDC226B11969BF3D9041B4
                                                                                                                  SHA1:2317813BB74718DFAEBEA242771F2361FF219074
                                                                                                                  SHA-256:FFF8EC9716C48E2FFC92C712B757307E1B3316CCC37284C55E19AA3F24D299EB
                                                                                                                  SHA-512:57F18172F61ECE3EE77633E72B480B963D8CA1D6D99C4D649716A9771D55D401B3285BA9BDE5EE5822A90A976FBF139955FDDC68C4870A1BABCF2821E106451C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......glB...H..VE......z#...T.]+.......[......HP....C...t.....c.3...Y..............i........&.B.o.r.r.a.r. .o. .&.h.i.s.t.o.r.i.a.l..........Clear &History.....KHistoryComboBox.......A.u.t.o.m...t.i.c.o..........Automatic.....KLineEdit.......&.B.o.r.r.a.r..........C&lear.....KLineEdit.......P.r.e.d.e.t.e.r.m.i.n.a.d.o..........Default.....KLineEdit.....".L.i.s.t.a. .d.e.s.p.r.e.g...b.e.l..........Dropdown List.....KLineEdit.....<.L.i.s.t.a. .d.e.s.p.r.e.g...b.e.l. .e. .a.u.t.o.m...t.i.c.o..........Dropdown List && Automatic.....KLineEdit.......N.i.n.g...n..........None.....KLineEdit..... .C.u.r.t.o. .a.u.t.o.m...t.i.c.o..........Short Automatic.....KLineEdit.....(.C.o.m.p.l.e.t.a.d.o. .d.e. .t.e.x.t.o.s..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10857
                                                                                                                  Entropy (8bit):4.49548926934738
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:U2UknTyGnWNtlDNlDIac2IRxy+Wz92kk9GlYIgvjX018Mat8JOdgxViAwPVjj7jd:UpkKDU4+g2HbMaGJMY5Yo9yHJTFJWU
                                                                                                                  MD5:21DAA660481A63548B019EDF3403057C
                                                                                                                  SHA1:26D61FDC31A0A0D701890C7FA48693908A5BEC8F
                                                                                                                  SHA-256:8D66D7A851E93099687DD283E92F5A7E467C6013E1DA5F0E67AC3FD2CE118EE0
                                                                                                                  SHA-512:6C230E075F5FDA47044BDDFDEF398D30DE16EE9778395BADDC7957EBFD4C43E4F7E91359033330B1F75E8EC25793FCAD49E7D86896E274231A332E3AA137DC75
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......glB...@..........J.......LD...6..T............g...y.......D..............0...R...5......7.......L.......f.......................................]...k.......4. .D.....;.2...-.H.......J+....x.J6......L.....%.V.....u.W.T.....W.b.......5...%..........A....e.);d...H.e.......<\......h........R)..#..5y...";.hw...#..~....%+..........C......M.......e.......e5....7..,....c..H.......<........ .....7....H.F.3.....].....l..5t...:..H5...z......K.......>..j5...i...T...$.ZQ5...3._P...............+....].........E8D.....k... ....e... ........................[B.........&...'...........O..P....+..t.......O...........&3................x.....".~.....HP........t...K..W....&...5......)......VPc.....Xa......[`............R........../.......[............J.i...............Gc...&.>C......_.......a........Ms......p......%.......&%...#...@...$.i..'.....J.C.o.n.t.a.c.t.e. .c.o. .a.d.m.i.n.i.s.t.r.a.d.o.r. .d.o. .s.i.s.t.e.m.a...........)Please contact your system administrator......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '&Manual de %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8586
                                                                                                                  Entropy (8bit):5.066222515031527
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYgDj0p4PehYAaIRbLbuyFCAtOyvs/a:SGmF4H//IRbHuECAk/a
                                                                                                                  MD5:C7E73AAD3DA03410A68580F6B1D9A9FC
                                                                                                                  SHA1:74A34F851CF17B90D5D38985F4EE62E4329E9C0C
                                                                                                                  SHA-256:28CFA309A6CEC2C813A768726CDA8FC7A915235A35F39A7D714C415263BF0967
                                                                                                                  SHA-512:ABE1B55D55F3964165772EDCBC05F4310F1BB9DBF6C4C8FD8DF5A230A85E726E39C477F19CC1ED4AAC9E2526DF8D98CF9D946CB94DA5F033318536A2B8C7A980
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7422
                                                                                                                  Entropy (8bit):4.612571636473354
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:fE4VggHs4RdluyT6XI5I9I4kI4CzI4RxKSOYFJxHPMilij+oRMFolYk:fz1hNSlYYFbaRMk/
                                                                                                                  MD5:F014FD54ADD4AFCE5D26E99C8B317DF7
                                                                                                                  SHA1:8C138D3630AE06B3F33BEBBF56271F9BA779B355
                                                                                                                  SHA-256:A1A78036E427B2F01584207EDF26F5A7D5C292ABF925B3B9062C1A0E2C78AF8C
                                                                                                                  SHA-512:E1C3ABF64B4A3134258103A0E64DB063667C59F1E9DBBE3764F633D69A86EC001DF326F446B0589E398071560996CFF1D2FA7EDF15344876066DC057BA599D49
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......glB.....V.......[Z......{Q....e..i....[.W....z.w+5.........................../.......,......... .......h`......on.......I....A...]...........9..9......F.......j.....f.y1.......J....u...u.......Y.......Y....................6.#.....;.....{.n........^....D.......{.PY....c.PY......[a....\.c`............+...I...9.......f...^.....\m.......Fu...r.RV....4.wR...............rw...f.................3.....^d.......@....'.F.........2......q..............n.9...... ....f........i..........<.p.>.K.D.E. .e.s.t... .t.r.a.d.u.c.i.d.o. .a. .m.o.i.t.o.s. .i.d.i.o.m.a.s. .g.r.a.z.a.s. .a.o. .t.r.a.b.a.l.l.o. .d.o.s. .e.q.u.i.p.o.s. .d.e. .t.r.a.d.u.c.i...n. .d.e. .t.o.d.o. .o. .m.u.n.d.o...<./.p.>.<.p.>.P.a.r.a. .m...i.s. .i.n.f.o.r.m.a.c.i...n. .s.o.b.r.e. .a. .i.n.t.e.r.n.a.c.i.o.n.a.l.i.z.a.c.i...n. .d.e. .K.D.E. .v.i.s.i.t.e. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>. .o.u. .h.t.t.p.:././.w.w.w...t.r.a.s.n.o...n
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7934
                                                                                                                  Entropy (8bit):5.239812158663217
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSKYMwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pYzdH:RWFRpnZTh31D+utUWGGbRIuQJE+pM5kf
                                                                                                                  MD5:93E65186EAD32532776424A2E0AC3957
                                                                                                                  SHA1:E25EED8A40C935AEDB11BD040ABFC463CCCE833A
                                                                                                                  SHA-256:F6FCAEA4D81222ADDF8E62DF972563C06C566499A43212FA05AE16112E108809
                                                                                                                  SHA-512:9BDEC0AD4C05F73B57E54DAF3648265C76A95E852C49828501364268F9B55E13B7E0690A27B667E3235416528F67DCFDD7CB71A13896512F37549F711FB31E75
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Ficheiros de icona (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1521
                                                                                                                  Entropy (8bit):5.159913351793859
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvBmtekwkn4r+ohlVP98UxUfot01OF/pnlU0XmGV7U/XzGkML5E/Kpq:L3dLkOL8U6F1OblMEjC/KY
                                                                                                                  MD5:131E42CF550F9A8F90FA3AA82F9883AE
                                                                                                                  SHA1:1204D278BE94A75A16D496E858F53B5D3560A8D4
                                                                                                                  SHA-256:D2165C8C8CCA9C257D22D7CBBEE268F53CF9A6B31D81A43E040E1B54D00E1428
                                                                                                                  SHA-512:0E0C45B99863ACC79C9B0B5816A4CA675935B7134663B0F06B7E1C693925EDF35CF63DE7D0A904FF515DBA1C786CB25DAA1F40A0BC7C91E8214A953A2338671D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................R...................................................#......./.......<.......E.......O.......c... ...n..."....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2023-04-28 19:52+0200.Last-Translator: Adri.n Chaves (Gallaecio) <adrian@chaves.io>.Language-Team: Galician <proxecto@trasno.gal>.Langua
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kcmkio 'O servidor dixo: \302\253%1\302\273'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):196166
                                                                                                                  Entropy (8bit):5.1711163997007485
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK13HDKr2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZJ5HX2ncxAxZFnR:pvKZFBSV9ESqfZcFR
                                                                                                                  MD5:4812E803FB9858AF7C19FACED6B357CE
                                                                                                                  SHA1:04E451D548B1B1DF98AC29452A06DC5895752A5A
                                                                                                                  SHA-256:B0E8BE20B7862A4A06850C76A9112E4529F350C7AE8489DB373596B936D64963
                                                                                                                  SHA-512:9E6030D7A7168FBEFEC10ABD895196C35032206ED1C2AA05FEC34616C0976103D0886966F0190F2B3495440D90FBCD037F4368BBA911B30CA87458B5A3B042FF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):406
                                                                                                                  Entropy (8bit):4.673227604599848
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwrhCQmwZCZehuPpMLluMArUFzaIBLkkMLNMqyMvXmYLkkMUCZe4okkMT:PhxZCZ4uGUMGC1kNMqy62YhCZff
                                                                                                                  MD5:286CA9901EC9F4451C2735A2BBD5603E
                                                                                                                  SHA1:D42DD74C58F17C6A729693061EA9845592F0AA2C
                                                                                                                  SHA-256:BD86A9EC3BD41B2695E407D5B2EA14EA6BE9274EFF4260F770CAF1688C00C78D
                                                                                                                  SHA-512:63DB3BA8927EFD82C44D753B761EC991AA89506CFC2DB0AF8D73AC3336DCB1D4BF93D5FA81E2DE3F5BC84B8BEC4C7FB221A26449EA2D2A85C5A1949310B7FFD0
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......glB... ..=........................S...Bi...N......B.u.s.c.a.r &..........Search........KFilterProxySearchLine.....4.T.o.d.a.s. .a.s. .c.o.l.u.m.n.a.s. .v.i.s...b.e.i.s..........All Visible Columns.....KTreeWidgetSearchLine.....".C.o.l.u.m.n.a.s. .d.e. .b.u.s.c.a..........Search Columns.....KTreeWidgetSearchLine.......B.u.s.c.a.r &..........Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1000 messages, Project-Id-Version: kleopatra '%1: Fallou a sinatura/cifrado.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):129873
                                                                                                                  Entropy (8bit):5.235418535370148
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:ttSH5TEAMNQnnfKPpK2umL6URQl0OkpNKkTT1OiX+JZ2QF9K2GFyKysi5P59ac3t:ttSZTsc9sbNKkf8i+Dmj85d
                                                                                                                  MD5:023A17C349665B520D6F243A767CE116
                                                                                                                  SHA1:B67E3423B7145C20103DB4741FCDF88690C0BC21
                                                                                                                  SHA-256:C0B1E32BA803C5BBF0E38BB6A0E5E843F1AFBBF7CCFC7FFEFF767B0E1AB98786
                                                                                                                  SHA-512:6DD2E272E37E51E63B7C7D2C635BA2D826352DD521DC45BDAD5D3260DE438A41C7269F0690B8814062350C74914C834EECC69BE9FB576CDBCBA97A93CF58EA40
                                                                                                                  Malicious:false
                                                                                                                  Preview:................\...Q....>.......S.......S.......S.......T..'....T......AT..S...]T..*....T..V....T..1...3U..%...eU..!....U.......U.."....U..?....U..J....V......yV.......V.......V.......V.......V.......V..#....V..'....V.......W..+....W......EW......KW......[W......eW......sW......zW.......W.......W.......W..#....W.......W.......W.. ....X.......X..!....X..0....X.......Y......$Y......8Y......WY..%...[Y..#....Y..F....Y..F....Y..'...3Z..(...[Z.......Z.......Z.......Z..7....Z.......[..O.../[.......[.......[.......[..R....[.......\..3....\......S\......q\.......\..X....]..b...k].......].......]..V....^......W^......P_..K...]`..Y....`..Y....a..\...]a..Y....a..;....b..-...Pb..4...~b../....b.......b.......b.......c..1..."c......Tc..V....c..+....c..S....d..7...Zd.._....d.......d.......e..o...Bf.......f.......h......Wi..Y....j..\...\j.......j......Sk.......k.......l......1m..q....n..K...Po.......o..B...Gp..N....p..p....p..P...Jq..a....r..c....r.."...as.......u......@w..W...Fx.......x......Jz......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Buscar'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3002
                                                                                                                  Entropy (8bit):5.3202043986374665
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqsZhYDKOORiQGVNiS7eqz0V5vpLo1O/lMEHcP0gLYjfgE0jCbskm9l:4YWOORiBl7veBoG2kJJjIE0jCbsJ9l
                                                                                                                  MD5:6201BADAFEA401817AE96194F53B588A
                                                                                                                  SHA1:303A30002AF8D5F13AEBF50B0CA1AC5F7E77B77A
                                                                                                                  SHA-256:04B7CE7F7EFB3E0E5D07BEFB2A6FD3CC21ACD1AD7DCA150EBB7393354B0BFFE9
                                                                                                                  SHA-512:5E657B3E1B6AE67B44167C2CE3589CF9081D3ECA9A314410110CE4562E28A27577AB37C636C5F6E0F12A58D64008FB6BA9B69423B31B9193C21EE37161A1634B
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........................,...........I.......W...1...e...........................................................................!...!...>...C...........................1.......1.......5.......0...M.......~...........;.......G.......O.......F...g................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Corrixa isto, por favor.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11187
                                                                                                                  Entropy (8bit):5.171658674028238
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWbHt9naEoIPeQncbOwEoCBj2g1bR109HwRzKWBPU12:RwbN9aED5cbORoyygj1oA
                                                                                                                  MD5:6335C952661BC39BF461CB0CD8839EF7
                                                                                                                  SHA1:49FE99793A23E8620101FED7F53478E2F338AAD3
                                                                                                                  SHA-256:EA9C7ED0E09CB6D3709A6F8E936BA63EC6691CDA316A782843E85624891A7BEF
                                                                                                                  SHA-512:58477EA49AC2F9CA05357C4E69D656B7503B88AA7F2A58919F1CEE56FC1C6EEF05F3F5C78923FF5162673EA9F25552A25CB4C93595E0F3A5BA5D848E254669DC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):33204
                                                                                                                  Entropy (8bit):4.6302297741834515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:VvN3y9VFJJZuoSMbCXXmpt+dCv5INWWhDGGX3AcAg:lN3y9VFJfvSqCXXmpt+0aWWhDPAA
                                                                                                                  MD5:6DA293B8BCAFFAA288E946A7D38DDCD2
                                                                                                                  SHA1:65DFA969B4B867A13F164415F8C00A22C8A960B9
                                                                                                                  SHA-256:29A62410A1CB35E16AEC4599CFDBB4092A2A646ED76B930417881E837053EBCD
                                                                                                                  SHA-512:C590EAAF4CC2BC4DEB4A65A52A3D1B3C5AF9777E1E3ECC1B04A854FDE562A61A7E6EA53C31F10160D0833128BECCFC8DBE0DE509D42A330E17FEEF09203CE41A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......glB......+;..b...+O..b...G...d.......dV...$..R....`..p.......q....y..I...........{....>..{.......{......*...._..*.D..a..*.0..b..+....c..+....d..J6...P..L.b..U..M.....Y.V....8..V....9}.Y....?..Zi...V2.mO...'i.v....2M.v....2.......iF..%...n)......$M..6C......u...T....Z......~r..?....%..=N...$.......S..J...$.......dc..&...Q...7..(1n..f..,. .....R@3.....W.#......v...e$..Jc..Jm.....U......p....g..09...U..,....D..K...u....9......"q.&....Ih.3q......C.......XS...@..m....@d.xW4..:...!...fE..w9..^...6..._.......c......M?.._N..]....~..o...{d..!......./.......PD./1#.....At3..)..x.D...U....../R..S...@#.. ...:..........."...v.......4....:...=...W..Sx......;d...D..C..&|D..e..7(4..,=.:.......Ow.../..\...46.]+...ez.t.0...(.~.$..kw..........x..../.......E..Pc...B..H...sS......gC..z....t...U..Cn.....h>......g....|..9......aS........{...5......&_...e..>...9....=...S..L...g^..TL......S..........H8....).U;r..H$.V.j...[.V.1...c.j3.......F...m..............SB...Y.......s..I4...t
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.530974559824873
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/MfA/H//6lNMEXxuUt/giAzloujWslt:CwrS/SleM6iAz96Et
                                                                                                                  MD5:F6C6F2E14C7B6BE47EDA9A24629B69D8
                                                                                                                  SHA1:8F384B31B1377D99BEAD70D747FB7D9178BAFAAA
                                                                                                                  SHA-256:B0CD6E54078D9600BA3FCA2CE09387F44F568BA111A2E3F67C2C839F562C1A64
                                                                                                                  SHA-512:6D22C6A76B2F87BE4B967D3D96CF32AB7F44758D182EC011D91B6B38D52F5678F11494AB7C2826F9C79A19A6BAD98119FC48F2A4427882B8BD0463C1277946DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......glB.......!....i...F......E.s.c.r.i.t.o.r.i.o. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (constru\303\255do sobre %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30144
                                                                                                                  Entropy (8bit):5.177556986145502
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:1BagSHUTfnYq3t8WDFVSftPIE91Ja3hvdiw9:g0T58UFEtPIE/JariE
                                                                                                                  MD5:161BCCE5F3FAA071F7B57CBADF526390
                                                                                                                  SHA1:2A5107E52EAFB079D65909887B3CE4ECA34429C9
                                                                                                                  SHA-256:2D886E1F733B23B2033846DB87638C7BB4D82E8A8ADE83F35EE888EDF1E757F9
                                                                                                                  SHA-512:AFCF7F1F1B8BCDF89FB4111BA56027D4BCB514D79ABCA84957E6D93DB9CF828760C38CED665D532F180A487C402948C10A5F26210096DC821ED1C9E33F44BB70
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 256 messages, Project-Id-Version: libkleopatra '%2 de %1 bits'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):21171
                                                                                                                  Entropy (8bit):5.111048955254247
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:s42jpK9/b4nEtPxxeRtHDMaicL7rgg8BsDF1EXUs05cF7HNl9BZw2jKd92s4JdG:D8KuYp4HDMaicLfsKiUsflBw2G4JdG
                                                                                                                  MD5:DA16EA35BE22BC11AC8C8E37AE9DCF69
                                                                                                                  SHA1:B60DC8FF7FACE12D0EB52509B55CCB0A3FEC90BE
                                                                                                                  SHA-256:9D06C53D81A28477EFBC8C1412B273DD2C571F33B8BD3450B3F839B70DF864B8
                                                                                                                  SHA-512:4873C46520FF81675F9DFE85900134A8FA2C7E9205BCCAAEEBC8166EF57B0BA05F1AD8B5DCA9A3CE84E31258A6DBE15F5C32FFDB01B57B82ADB745C13E9460EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................[....................... ...................................................................6...#...R...&...v...........$.......9...................!...)...+.......U.......a.......r.......z...".......[.......a...........{.......)...U.......c...g.......................................".......-.......<.......W.......t...........0.......B...............................'...'.../...O...........#.......................................+.......+...$.......P... ...b...;.......$...................................&...............B.......L...&...f...........................D............ ....... ......* ......1 ......= ......F ..$...W ......| ....... ....... ....... ..'.... ....... ....... ....... ..#.... ...... !......(!......3!......D!......T!......`!......l!.......!.......!.......!.......!.......!.......!.......!......."..)...."..)...E"......o"......}"......."......."../...."../....".......#.......#......&#......6#......I#......W#......s#.......#.......#.......#.......#......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' Cargouse un documento dunha p\303\241xina.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91027
                                                                                                                  Entropy (8bit):5.238343965409634
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rI8Yisx0qjjLZXos6FdqeGACGcHpEHFF3K2x0G4Z9Z7zFUpNp/4BizMI:M3p1McJELvf
                                                                                                                  MD5:EADE0B488DAA44CFE92771E64900D773
                                                                                                                  SHA1:2D7D8A4202D4AB04092419C20D15B63753BD2CB1
                                                                                                                  SHA-256:0B1862EA9CC077788F294CEC986E7E751F32A60EEBAAF8AE620F0F53CECD2BCE
                                                                                                                  SHA-512:F0E599B8B02E9D9A783F217196B841E0B129D175A73CE35B923BC36C8F876BDBE79BCD282B9F58DFDBB8A20A751E9A87C3AC6BAAE46FCF42737C6D30A8C93BBB
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '&Cargar as sinaturas'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5167
                                                                                                                  Entropy (8bit):5.0919251516680175
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzZgJUiszUPK1s/l27DBBEbSEwf27FhhB38kM/lTRZybL2GXLjeY:NZfVWKCAecuL6Y
                                                                                                                  MD5:FA5A64B893DE373B68618E6C3BFB46C7
                                                                                                                  SHA1:BF25DAD407D9A82DDCA0A2C610448F3C899090CD
                                                                                                                  SHA-256:52DE47F81687BA76E0EBC925C20C55B3C09538F5D386AF1393E76EFBA3C96473
                                                                                                                  SHA-512:7746457A5161CE83010A08DBCE11C6B1456F72AC974CFCB3058A28E5AE8149C607DE6D4635CB5FD9568C5DE11879064F5273F9B8A7F943892DE7E6DFF8924F69
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................g...........L...9...[...................G.......*...........,...........................&...4.......[.......w.......................^...,...f...........8...........L.......V...%...Z...................................................%.......................3...=.......q.......|...........................`...................#...-...5.......c...}...f...J...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16316
                                                                                                                  Entropy (8bit):4.355762136487774
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Mt4u5xcJkVVIFLiH4/3yN49/1USYQAv/LNrZDdSXNtxDONd41wHufciYwWKcvML4:Miu5CivgG/Z6gHCtYXKc0njCzxvmQ7
                                                                                                                  MD5:28B0BBFCE2891CA500164DF04CD6205C
                                                                                                                  SHA1:6F40B86BE143A452A22C5D0196FDFD660FFD3DAB
                                                                                                                  SHA-256:762A33B45B537D33DC891268DDCE0F2B0FD0FF762E981D4EC183F26F6B1E3A60
                                                                                                                  SHA-512:39AC7003B263482FFD19A366B96976CC81677677860B0D34341781D1B4FE526A6FA343530F0B764BE54EBEE171EF113F4DCFA43EFA35C9A5AB9C7566EEE6B42E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......glB...8.........8.....f.E.N..7..r.....,.y/......z8,..........)..m....*...AI...c......!]......d.G1......_....................:......8...b~......_......)pn.....g.....O.....l..x.../B...n...Y.......|..V........#......L#.....H.........n......ns.....pkc...y.{........|..7....D.....*.......;.....`.k.....i.......4...w...........]..%%......*.......*.......*....I.x.c..........:...8....q......8..!@...7-.3....................;x..V....H..F............................/.N...`./.N..<3.0>...:d.o............8...*...&f..vJ..8e......9;.pks...D..Lt......B.......yS......yS..........Qi..=\....J.C.o.n.f.i.g.u.r.a.c.i...n. .d.a. .r.e.v.i.s.i...n. .o.r.t.o.g.r...f.i.c.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.....,.C.o.m.p.r.o.b.a.r. .a. .o.r.t.o.g.r.a.f...a..........Check Spelling.....Sonnet::Dialog.....H.C.a.n.c.e.l.o.u.s.e. .a. .c.o.r.r.e.c.c.i...n. .o.r.t.o.g.r...f.i.c.a............Spell check canceled......Sonnet::Dialog.....J.C.o.m.p.l.e.t.o.u.s.e. .a. .c
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2470
                                                                                                                  Entropy (8bit):5.739711038936851
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:kBgh3eVVxaZsmJFomSmqYciYiX/F42Z2v+2cp94t+UJ:ygUIuWF23/iFXtbZ2vHcp9o3
                                                                                                                  MD5:5D89B2F386C7441168E8D8728B2610FD
                                                                                                                  SHA1:09421B17507B2F4C7B99D5CEE90F6CD0BF41E7E0
                                                                                                                  SHA-256:75132068687243C989857FFC7582AAECF1ACB35631F1F6D09F94DBD3782970E1
                                                                                                                  SHA-512:FB0F1557E098F607E5917929A7AACA24EA1C6CDA7113F6729CFCEF11F08F930C693BFCEA09C90585B53D4D89624AE6B6479142760AD870E14BE981EF3E69B4A7
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Galician.Name[af]=Galasiese.Name[ar]=..........Name[as]=..........Name[az]=Qalisiya dilind..Name[be]=............Name[be@latin]=Halisijskaja.Name[bg]=...........Name[bn]=..........Name[bn_IN]=..........Name[br]=Galiseg.Name[bs]=galicijski.Name[ca]=Gallec.Name[ca@valencia]=Gallec.Name[cs]=Galicijsk..Name[csb]=Galic.jsczi.Name[cy]=Galiseg.Name[da]=Galicisk.Name[de]=Galizisch.Name[el]=............Name[en_GB]=Galician.Name[eo]=Galega.Name[es]=Gallego.Name[et]=Galeegi.Name[eu]=Galiziera.Name[fa]=.......Name[fi]=Galicia.Name[fr]=Galicien.Name[fy]=Galysk.Name[ga]=Gail.sis.Name[gd]=Gail.sis.Name[gl]=Galego.Name[gu]=.........Name[he]=.......Name[hi]=..........Name[hne]=..........Name[hr]=Galicijski.Name[hsb]=Galicisce.Name[hu]=Gal.ciai.Name[ia]=Galleco .Name[id]=Galician.Name[is]=Galis.ska.Name[it]=Gallego.Name[ja
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7697
                                                                                                                  Entropy (8bit):4.5056231158761575
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:eRAyTLO1Fx1zxB/px93xzxCux10xamxEZxi9x1xjCx/GoxxYO6x1WfxDQXM:wAMLeFx1zxB/px93xzxCux10xamxEZxV
                                                                                                                  MD5:09D0E400C3EB8133A2D9BD01F9C316A5
                                                                                                                  SHA1:87026F14538BD27CECBA459F51ECA86F9D3DFEFE
                                                                                                                  SHA-256:A34C8C14C618F2192178AEDBFADDD9E3C4F1F867012CB435E9122D7D9D6C4734
                                                                                                                  SHA-512:6B6CD6BD3062FA0E5EEFF851208C0C6E3A429E0887F80EAE7685F680FD7412AB93311223F0B1E84BEF0DD8EB1CC8A224551196316A2B64CC52EFCB38318036D3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......huB...x.N.......N.....t.V.....>..6C...Q..6C...........2...,...|..........A~......>...=..>......Z........>...L.n1....Y..:....,..:.......x.......x............"...............&.~.....&.~.....<.~...6.X.....A.X........g............Z.........\.....@.c.^.....hI......hI.......b........N.....z6....k...........u...... ....... ....G..S4......S4...?..........^.......................:....]i...x......A.r.a.b..........Arabic.....KCharsets.......B.a.l.t.i..........Baltic.....KCharsets.......K...z...p.-.e.u.r...p.a.i..........Central European.....KCharsets.....*.K...n.a.i.,. .e.g.y.s.z.e.r.q.s...t.e.t.t..........Chinese Simplified.....KCharsets.....$.K...n.a.i.,. .h.a.g.y.o.m...n.y.o.s..........Chinese Traditional.....KCharsets.......C.i.r.i.l.l..........Cyrillic.....KCharsets.......G...r...g..........Greek.....KCharsets.......H...b.e.r..........Hebrew.....KCharsets.......J.a.p...n..........Japanese.....KCharsets.......K.o.r.e.a.i..........Korean.....KCharsets.......E.g.y...b..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):789
                                                                                                                  Entropy (8bit):4.6628706161190285
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:vnCboYO/qrlvN9n9+Vf9dFyBLplffOjxyBPxQTiC1fgsIP0q:vnCbVO/qrFnEnF0p98YxGB6D
                                                                                                                  MD5:BFAFF917788D63EF95E404F26F836EB8
                                                                                                                  SHA1:20BE7088102D6447F5627F080F8124C7FD3812A2
                                                                                                                  SHA-256:B93AE94056BF3867584A4EF2718E67721AF64EB5B5130DC98F2AE3F7D7AC39ED
                                                                                                                  SHA-512:8165B00B3B4C25756F78EC17F624C4BFC68BAAE738A6F9BB1DFD25C448CA99EA8A7C4D9B9FD40FC4749C77589A4851917B4826BD996753724CAEF66CBF8E04C2
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......huB...P..VE......z#...F.]+......8[|......[......HP....U...t.....c.3...Y..............i........&.E.l.Q.z.&.m...n.y.e.k. .t...r.l...s.e..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.k.u.s..........Automatic.....KLineEdit.......&.T...r.l...s..........C&lear.....KLineEdit.......A.l.a.p...r.t.e.l.m.e.z.e.t.t..........Default.....KLineEdit.......L.i.s.t...b...l..........Dropdown List.....KLineEdit.....,.A.u.t.o.m.a.t.i.k.u.s. .(.l.i.s.t...b...l.)..........Dropdown List && Automatic.....KLineEdit.......K...z.i..........Manual.....KLineEdit.......N.i.n.c.s..........None.....KLineEdit.....&.A.u.t.o.m.a.t.i.k.u.s. .(.r...v.i.d.)..........Short Automatic.....KLineEdit.....".S.z...v.e.g.k.i.e.g...s.z...t...s..........Text Completion.....KLineEdit.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10387
                                                                                                                  Entropy (8bit):4.703548779461378
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:jAcqC0YrMogyJ9CoKC0eLAlDQv/dXEDvFoQT:eCj3fJYeLMDa/ZE72QT
                                                                                                                  MD5:F07042856AA1FBBD60BD0728117224DF
                                                                                                                  SHA1:CFA92630B7A8AB0C435B6EB76C207A9629F05F91
                                                                                                                  SHA-256:D130BFDB05D9C3A53249A9DAE1D2405E11DB2B77D6208C40789FE06F43492BB0
                                                                                                                  SHA-512:086166306DD72FFFB5E682BC2FC893F0017E92C803F0240FF012EC2EB9795E4CD1FE6F72CBE07F346E6CDF405D24F4E64D332C6B20988693EF1B4CE667208E32
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......huB...8..........J.......LD......T............A...y...9...D...X......I...0.......5......7.......L....J..f....H.......>..........................]...........v. .D...w.;.2.....H.......J+....>.J6....u.L.......V.......W.T...9.W.b.......5..............A......);d.....e.......<\......h....._..R).."H.5y... ..hw...!..~....#z..........C....J.M.......e.......e5.......,.......H....@..<....B... ...|.7......F.3...l.]........5t......H5.....................j5.......T.....ZQ5....._P............=..+..............E8D...9.k....e......Q.................[B.........%...'..............P.......t.......O....k......$t............d...x.....".~.....HP....?...t...#..W........5......)....}.VPc...8.Xa......[`......................./....3..[....Q.........i...............Gc...L.>C......_.....q.a.....5..Ms......p......%.....~.&%..."...@...#1i..%:....L.L...p.j.e.n. .k.a.p.c.s.o.l.a.t.b.a. .a. .r.e.n.d.s.z.e.r.g.a.z.d...v.a.l...........)Please contact your system administrator......KConfi
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 125 messages, Project-Id-Version: KDE 4.4 '%1 k\303\251z&ik\303\266nyve'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8698
                                                                                                                  Entropy (8bit):5.283296376038113
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:uR5FIs5FiZUMKehYAaIRbLbu1DFQe+f9wGsTE8Lj38xtUjdCv:ZYKxq/IRbHuh+cLCv
                                                                                                                  MD5:29FFCC4962145CD5BDFAD6E050C43D8D
                                                                                                                  SHA1:57426F9A3B8E36A8C360123FE12527310602EC51
                                                                                                                  SHA-256:983F40A6664D0A5EA806D2FE51332FF09801F87C6D416A6E4F7D74AD71AD52B4
                                                                                                                  SHA-512:95A46451786EB62A8269F69F05D18D0FBBC87DBC44567D8C5CD88EEC06992259C68952504EBE31AE392D2AA916EDFD6A7459D08820471DE724A6CF3CB29CE06F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........}............................................................................................................................................... .......*.......9.......H.......S.......\.......k.......p.......{...................................................................................................................;.......-...J...a...x...I.......V...$...)...{...#...........................................".......).......D.......O.......^.......k........... ...................................................&........... ...8.......Y.......s...............................................................................).......9.......M.......S.......r.......}...................)................................... ......./.......@.......F.......N.......f...'...w...................................................................C...(.......l...s...|... ...................&.......=.......R.......b... ...s...........-......./.......................!...........5... ...P.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6585
                                                                                                                  Entropy (8bit):4.680500439369716
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:i7JvxAwUEy9LPKk1lQslQPRSlQJiHQZl10R:iQwUEy9LPv3iRSYiH4MR
                                                                                                                  MD5:F5C8D006184C09919FABC61409AEDC81
                                                                                                                  SHA1:A01289DE9E1E81B08303C2243DD1E17947614EE2
                                                                                                                  SHA-256:61347E7B70FFDD6D1D7D48EA42928E743EBE7E0A3A81F48FD757AD04BB94C41A
                                                                                                                  SHA-512:349B1E0C6FDDBD5BD7EF82817294AD643831913725E0A585161DCC4F0D777251598560E989E138BE48FAC41DCFA866492DB4F4CEE249B060507237E3CFE211B6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......huB.....V.......[Z.......i......W....J.w+5............................. .......h`......on.......I....A...]...........3..9......F.......j.....p..J....}...u.......Y.......Y...e................6.#.....;.......n........^....8.......u.PY......PY....E.[a......c`.... ...I...?...........^......Fu...4.RV....>.wR...............rw...j.............H.^d.......@......F........q..............n.9............i..........<.p.>.A. .K.D.E. .g.r.a.f.i.k.u.s. .k...r.n.y.e.z.e.t. .s.z...m.o.s. .n.y.e.l.v.e.n. .h.a.s.z.n...l.h.a.t..... .A. .p.r.o.j.e.k.t.b.e.n. .k...z.r.e.m.q.k...d.Q. .m.a.g.y.a.r. .f.o.r.d...t...k. .m.u.n.k...j...n.a.k. .k...s.z...n.h.e.t.Q.e.n. .a. .K.D.E. .t.e.l.j.e.s. .e.g...s.z...b.e.n. .l.e. .v.a.n. .f.o.r.d...t.v.a. .m.a.g.y.a.r.r.a...<./.p.>.<.p.>.A. .K.D.E. .m.a.g.y.a.r. .f.o.r.d...t...s...r...l. ...s. .a.z. .a.l.k.a.l.m.a.z...s.o.k. .l.o.k.a.l.i.z...c.i...j...r...l. .t.o.v...b.b.i. .i.n.f.o.r.m...c.i... .t.a.l...l.h.a.t... .i.t.t.:. .<.a. .h.r.e.f.=.".h.t.t.p
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: KDE 4.4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7954
                                                                                                                  Entropy (8bit):5.248562105105008
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSuz9Gnfl6wRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1XnFCdM:RWF2WPpnZTh31D+utUWGGbRIuQJE+pMh
                                                                                                                  MD5:4DF5A6581B063DC69F98FABB3DF6CE6B
                                                                                                                  SHA1:C4F02705691FE17A2A225B9C753CEF6D4741601E
                                                                                                                  SHA-256:CFE495969E4061D55D9A8B85421A3631B76C282CFEA35FB7C82A36627AD08D2C
                                                                                                                  SHA-512:BC36760326FACCC0163F20F977E359B9AE7E6CBB0F2C437BD094114A75F9241314D4AB30814C6DAD50CE4D98986F2B9A9F920847C4587800DD3F16E990FE7ABD
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 19 messages, Project-Id-Version: KDE 4.4 '*.ico *.png *.xpm *.svg *.svgz|Ikonf\303\241jlok (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1460
                                                                                                                  Entropy (8bit):5.312405167621787
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:vIYA9tG9Jk3DdTohL98UxUf5t01XceGXmGWRAFMZo0jB51TnvA:vJAMkY8U6o1MezQOd51TvA
                                                                                                                  MD5:B38BE14A9E0324DBE22BD660D5DCA9AA
                                                                                                                  SHA1:38C47E350C25074FFD8A1F2D74442C10162A9DC2
                                                                                                                  SHA-256:B381814AF3BA6ADBB5BBF41365C9DA81BD3D65B8EFB2D0E3386F8B0C75BE4E0B
                                                                                                                  SHA-512:0E1AABD500D5C90BF26DCCA401C9531984558FE9A46E05C5EC6C45DD3895BA1424EBF6A00576F0648A4176F31C467663AE4C8C94544CFDC76F20A563822855EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................L...........J...................................%......./.......:.......B.......J.......Q......._.......i...........................................................K...\...................................................................................'...'...)...O.......y........................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: KDE 4.4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2021-12-29 17:43+0100.Last-Translator: Kristof Kiszel <ulysses@fsf.hu>.Language-Team: Hungarian <kde-l10n-hu@kde.org>.Language: hu.MIME-Version: 1.0.Content-Type: text/plain; char
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1334 messages, Project-Id-Version: KDE 4.1 'A kiszolg\303\241l\303\263 v\303\241lasza: \342\200\236%1\342\200\235'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):191041
                                                                                                                  Entropy (8bit):5.414120366818888
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:XDrcUCVzeqn9/nT7BSwU/C/uESaAvw9yuShdu+ioWEfeEDIwfh1UHdAXL7DNPTtU:TApSvVESqyuSKpo75cwSSNP54
                                                                                                                  MD5:4784D07EEFFE3C47F1136A332BC53EA9
                                                                                                                  SHA1:A999A41D905DAF03BB485ACEE09E394A70ADC2BC
                                                                                                                  SHA-256:96868D9FC3A37E67818DC31CE2F2840EFAAE42F494EF9C1B43A7CCFE3968CCEB
                                                                                                                  SHA-512:CDEFA7BADA9737F9C12047FC96894B8A9C47D09138D3D1FA959C0A8265B71F60F489D1ED484DC71403B079918A7CBAD796B18C45FD6DC186B6304B49DB26B2B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:........6........)......|S......Xo......Yo......po.......o.......o.......o.......o.......o.......o.......o.......o.."....o..(....p..(....p..,...Wp..3....p..K....p..5....q..+...:q......fq..T...jq..:....q..b....q..=...]r..j....r..]....s......ds......nt......vt.......t.......t.......t.......t.......t.......t.. ....t.......t.......u.......u......"u......+u......4u......Hu......Su......^u......ju......uu......|u.......u..+....u.......u.......u.......u.......u.......u.......v.......v......9v......Sv......`v......hv......pv..A...}v.......v.......v.......v.......v.......v.......v.......w.......w......9w......Ew......Jw......[w../...qw.......w.......w..E....w.......x.......x......%x......9x......Ix......ex......ox.......x.......x.......x.......x..%....x..T....y......m~......*..................._......T...G...#.................................................4...........O..........................)...]...................9...m...E...............................................;...m...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):389
                                                                                                                  Entropy (8bit):4.728622123309796
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwDnhQGmIWpZehuPpMCnAdWsFzaIBLkkMhwfhnmYLkkMSWpZe4okkMd:vnhQyEZ4ufx61GwpmYNEZfB
                                                                                                                  MD5:46A788AFAC2097360A55CA5152253790
                                                                                                                  SHA1:46085A76DAEA1CFB4C0FBAA8460352A8B374BEF4
                                                                                                                  SHA-256:B1D615BC324FB59D40A69EB82651E141CE8DE0563307F077CE89D21E55D4DB2A
                                                                                                                  SHA-512:0E90C35AF18DAFC5FB15408779877FE7BAE9F59CF9F754772F2F508B1087547CE5045721536BFB35CFBF44DE1564656076E024F753A7FB31437CD6B3D8D1230B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......huB... ..=........................S...Di...D......K.e.r.e.s...s &..........Search........KFilterProxySearchLine.....*.M.i.n.d.e.n. .l...t.h.a.t... .o.s.z.l.o.p..........All Visible Columns.....KTreeWidgetSearchLine.......O.s.z.l.o.p. .k.e.r.e.s...s.e..........Search Columns.....KTreeWidgetSearchLine.......K.e.r.e.s...s &..........Search........KTreeWidgetSearchLine.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 701 messages, Project-Id-Version: KDE 4.3 ' %1: Nem siker\303\274lt az al\303\241\303\255r\303\241s vagy titkos\303\255t\303\241s.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):92819
                                                                                                                  Entropy (8bit):5.461972794710351
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/2MwGR47+CQ9RNA0OsUup2peAkqN/9W/zRhBAeJcVvR7BPRl0LVxGDLORJA:uu7tUuYpnkqN/9W/zaP0LVxGDKU
                                                                                                                  MD5:CB77A910B3664738DBA87BAF5362D60C
                                                                                                                  SHA1:B6A4E9E954D1F929A2B00D5B0255D7EEC02F206C
                                                                                                                  SHA-256:9C447766231ABAA805327AD4D5497271266827BA4CDAEDFD326C61E9B288DC52
                                                                                                                  SHA-512:BD60A21A9DC557738E1388E3EED27692ADFFD23F116BC805B79583C45A3C46189BD3368C814844A626027571FB2FEC1FC0EA1F44FE10E3A6AC0288C34F4A47EC
                                                                                                                  Malicious:false
                                                                                                                  Preview:.........................+.......:.......:.......:.......:..'....:.......:..S....;..!...a;.......;.."....;..?....;..J....<......O<......]<......m<......s<.......<..#....<..'....<.......<..+....<.......=.......=......%=....../=......==......D=......J=......R=......j=..#....=.......=.. ....=.......=..0....=......$>....../>......C>......b>..'...f>..(....>.......>.......>.......>..7....?......F?......b?......q?.......?..3....?.......?.......?.......@..X....@..b....@......AA..V...`A.......A..K....B..Y....B..Y...VC..\....C..Y....D..;...gD..-....D..4....D../....E......6E..1...LE......~E..V....E..+....F..S...0F..7....F.._....F.......G..o....G......,H..Y....J..\...\J.......J..q...SK..K....K.......L..B....L..N....L..p...NM..P....M..a....O..c...rO.."....O.......Q..W....S.......T.......U......YW.......W......tX......_Y......&Z.......Z.......[..N...w\..c....]......*_..r...._......?a......Bb..:...^b..r....b..B....c......Oc..H....c..[...3d..*....d..1....d..2....d.......e..O...;e..,....e..@....e......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 29 messages, Project-Id-Version: KDE 4.4 '&Keres\303\251s'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2843
                                                                                                                  Entropy (8bit):5.493140621503843
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rjwUEFD1YM9sKOORicNiS7eqz0V5vpLo1NDBz6dqq4cCMXXK63aX3S5axxdqp4b5:XE7ZOORicl7veBoxzC94qXXK6K3kawPQ
                                                                                                                  MD5:1512D1B9F9EAD1D2EBCEE3ACCA9FD52D
                                                                                                                  SHA1:6CDCBC97889FDFB050967CB6A80461B35A8C4DC2
                                                                                                                  SHA-256:7434722B9827A1CBCCB500AD72FDA39CDFFC97540F996A520F7FEA595B5EE40D
                                                                                                                  SHA-512:44114B3343FDD6BC8768525805A16DA2CD88DBF2DC23B151FBD8756A38F340827B30A243CEED902FDE46DCE81F130F84480136B657F44582C9D07FD777054419
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...........@.......Z.......w...........................6.......................#...)... ...M.......n.......v...................!.......................;.......V... ...D...w...G...............................6.......................(...........-.......6.......A.......M......._.......u...).......................0...........................-.......D.......X...3...h...................M.......f.......T...p...K....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:check
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: KDE 4.4 'K\303\251rem jav\303\255tsa ki.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11278
                                                                                                                  Entropy (8bit):5.344790812743756
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWsDdiurCXDYnaEoIPeQncbOwEoCBjmV8C4NDrJ1eMCf+v1xEqTyX143lLZQ:RwedivDYaED5cbORoyST+/Cf+/TM1alK
                                                                                                                  MD5:132CECE4DC8D604CB75B1D59EE7CA7F5
                                                                                                                  SHA1:851F02EEBB693D43DE659A4F17589CB85BEC90A3
                                                                                                                  SHA-256:6EF22592F83164696E486403DA87A2A347C440A9A91A6456714DCC43FBF0FE63
                                                                                                                  SHA-512:B10058B71D289C52A95B194AA17AA233CD9914A71C1F4FB1BCE6FC3D8F2027B8AC8A640031AEB9314D6211727920D559ECFAF58369D32EDAB7EE8CC872A701E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):44335
                                                                                                                  Entropy (8bit):4.788319796732218
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:jv2Ei9sQmQ71DtkLcG+eM1pXEf9WWYRtn+iL+IQq:aEYmQZD39XE1WWYRtn5L+IQq
                                                                                                                  MD5:8C062753DEB36D8A194036EC82AE53A4
                                                                                                                  SHA1:183A49FC8E9F3C3A4975462E2930DE0A4CAC3EE1
                                                                                                                  SHA-256:63B0DC9F19C51447DC831FF3F4F27EF7DE38C81DC21E61B759E862F6552FE5D6
                                                                                                                  SHA-512:1F4345D2B31D9EBB000156F94F95B4BDB1D8DB28041D32E46C1EFD89EDF34B7F3B371851E6C709658C93951DABF04578823C1A538B082B77A9334DFE87081EB8
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......huB......+O......G.......H,...Z..R...0R..\y..T.......]............$..^....T..dx..L....U......fd...`...z..........................{... P..{... ...{...!..*.......*.......*.......*.D.....*.0...|.+.......+.....i.J6...X..L.b..n1.L.b..o..Mez..eB.N.T..h..V....?..V....@L.Y....F..Z....f..Zi...n..Zi...p0.mO...-..v....9..v....9...........%...........*...6C.. ...u...l....Z.......Z......~r..Fg...%..D....$..#(...S..R...$.......dc..,...Q...>..(1n...(.,. .....R@3.....W.#...W.fQT.....u...rs..v....q..Jc..R......m...........g..6....U..3<...D..S"..u...........(+.&....Q..3q....~.C.......XS...G..l"......m....G;.xW4..@...1...5...(.......2.......!...........r...w9...Y..6...p...6............C.......".....T..._N.......~......{d..'v......61......X'./1#.....At3../0.X....[p.x.D..!y......5...S...F... ...A..........."....P......;....:...1..~........W..c.......B7..."..q... ...t....D..J..&|D...P.7(4..2..:.....T.D....hP.Ow...6z.WZ~..f..\...:..]+......t.0.....~.$..............x...............Pc
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):105
                                                                                                                  Entropy (8bit):4.641606707606593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Inli/l/xlAlUl7aTttiiAzloujWs:CwDnQ/jAlUUh4iAz96s
                                                                                                                  MD5:930D6AC7681894ABD89B5EF4DD713E6F
                                                                                                                  SHA1:AC1B58186244415263E14BB8B18A534C076EE871
                                                                                                                  SHA-256:51A8182E38811F0026F1AF4C64138029E747C7C26B31EE73E6C56E3EEE18C95C
                                                                                                                  SHA-512:3B18FDA90230CCFDF8D6773462C5EB7B9BFCC12DB857D38F86C91A588737914F33C7FE636725364D04C24A091C96EA0735E13367E7D25E8D84AD90187E099BCA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......huB.......!....i...@......%.1... .a.s.z.t.a.l..........Desktop %1.....KWindowSystem.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 226 messages, Project-Id-Version: KDE 4.4 '%1 (ford\303\255tva ezzel: %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30059
                                                                                                                  Entropy (8bit):5.39011949654849
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:BC/JA44950mn5f+booiZIYHUT+kRdAnA0q3IhJEdSwDk2DdEmEcLLHXg1Cu712VD:B2GebKHUTfnYq3I83DBtFqJuoI
                                                                                                                  MD5:53D80F307AF3AA14A9D7F37DA50529A9
                                                                                                                  SHA1:1831CF10C5F6A9FAC06EC94EC5CDEF9E10A474C4
                                                                                                                  SHA-256:7325631B4EC11738419DB1FEF5D4B5395EF6312414556859D0E54CD3D5DF5A29
                                                                                                                  SHA-512:BA1B80779CE26DECB9860F2032725FC8E6DB9C7E64254E0720A4B741B01909BB28CC47ACF707E368FBEA720E4AD8EAB6D7A5867F9F714E334A0AD55BB159CE2C
                                                                                                                  Malicious:false
                                                                                                                  Preview:................,...3...<...................(.......B...H...............q...............................................".......(.......2.......<.......C.......I.......b.......t...........0...............................1.......6............................ ......."..l...@$..w....$......%%..(...+&......T&..!...i&..$....&.......&.......&..!....&.......'......&'......B'......X'......p'..$....'.......'.......'..'....'..V....(..r...j(.......(......j)..t....)..i....)..,...h*..-....*..2....*..P....*..K...G+..c....+..+....+..(...#,..*...L,......w,..!....,.......,.......,.......,..7....-......=-..A...l-..@....-..(....-......................E.......\.......z...........................!............/......./......)/......C/......Y/......n/......./......./......./..)..../..*..../......%0......?0..*...[0.. ....0.. ....0..9....0.......1......11......P1......o1..!....1.......1.......1..'....1.......2......-2......62......=2..:...I2.......2.......2.......2.......2.......2.......2.......2..*....2......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 120 messages, Project-Id-Version: KDE 4.3 'M\303\241s&ol\303\241s a v\303\241g\303\263lapra'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10282
                                                                                                                  Entropy (8bit):5.344704060974448
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:eQjng0zYAF1G9ttFOACEj/MA3y9mfs+9rBB1txN/fVStHSt/:eQkiYAfgZCEIH5+9rjHx1NeHe/
                                                                                                                  MD5:B227756E4157A4D62B8DB681169547D0
                                                                                                                  SHA1:DE12C713C7A712A2FEA22659C691E1435BC290D3
                                                                                                                  SHA-256:0ED26A6E0FAC37C9CB4B9B5F46638F8B939B4785B870126D4B4D42B3C4F1CD5E
                                                                                                                  SHA-512:4FEB25FFF33F7DED1CCB115358BD96544829AAD1F4D71AB11F53F1AF8FAFB49C0DAE4190E66EE09296B5896284FBAA9186311FD40334ED46E1B192E1DF885EA0
                                                                                                                  Malicious:false
                                                                                                                  Preview:........x.......................(.......).......<.......M.......Z.......k.......x...................#.......&...............$.......)...S.......}...".......[.......a...........~.......,.......K.......\.......g.......r...................................B........... .......$...#...(.......L.......b.......x... .......$...............................&...........5.......;.......G...D...g...........................................................'...........4.......E...#...\.......................................................................................%.......8.......F.......O.......\.......p.......~...........................................................0.......<...........k.......s...................................0.......$.......#... .......D.......P.......l.......x...#...............................!...................................(.......7.......?.......L...K...]...J......./...........$...........................................6...".......Y...6...w.......................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 965 messages, Project-Id-Version: KDE 4.3 ' Bet\303\266ltve egy 1 oldalas dokumentum.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):86521
                                                                                                                  Entropy (8bit):5.447112949733013
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:2+lxXrDqESbB/5TVYa0qndoOX6lJAmqeGAkuxiPBqTgnBpBTRe+sqklyI:jXruHMQhLOMq0hVst8I
                                                                                                                  MD5:4354D9D5FE5520D1A028CE322B91B7D4
                                                                                                                  SHA1:340F115E4F0F12CC58E401C995998FA3A8F65AA2
                                                                                                                  SHA-256:6F2D882626E488F5AEB2F1124F7C4D388FFD2C44DE58709DDD98505088464A7A
                                                                                                                  SHA-512:E026F27E950E7B8C14A7A19B29985B796EFE76D9C6693F14C0A37D6369E1062D3DF76FCAC312B18073FF2755AFB5F362477B2464F1924407C7596547944FA948
                                                                                                                  Malicious:false
                                                                                                                  Preview:................D.......l<.......P..8....P.......P.......P.......P..Y....P..5...YQ..0....Q..-....Q..@....Q..@.../R......pR......tR......|R.......R.......R.......R.......R.......R.......R.......R.......R.......R.......R.......R.......R.......R.......S.......S.......S......#S......'S......-S......JS......US......\S......fS......xS.......S.......S.......S.......S.......S.......S.......S.......S.......S.......S.......S.......S.......T.......T.......T.......T..F...!T..<...hT..$....T.......T..L...bU.......U..L....U.......V..g....V.......V.......W..w....X.......X.......Y.. ...0Z......QZ......lZ.......Z..9....Z.......Z..7..._[.......[.......[.......[.......[..I....[..d...E\..'....\..)....\../....\..-...,]..-...Z]..)....]..,....]..+....]..*....^../...6^..,...f^..,....^..+....^..J....^..8...7_..=...p_..7...._..=...._..:...$`..'..._`..G....`..P....`..\... a......}a..5...>b......tb..*....c..e...5c.......c..F...id.._....d..?....e..X...Pe..%....e.......e..7....e..#...&f..J...Jf..<....f.......f..>...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 47 messages, Project-Id-Version: KDE 4.2 'Al\303\241\303\255r\303\241sok bet\303\266&lt\303\251se'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4936
                                                                                                                  Entropy (8bit):5.283072925861245
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:DarDPOOFmL2PK1s/l2LDBBEbSGvCGzrcXxQlntsRvw1k6wHelE28:DavhWcKyNv0sntSvwVwHele
                                                                                                                  MD5:36FD87C418C52F048BDD373BFF1FF451
                                                                                                                  SHA1:33344F037704FC38E842AACC1BDD4283266CDEED
                                                                                                                  SHA-256:644B2E89EC843F028B4C31CBA2881978F3C99A8BE614498EA44778D725B5A3C3
                                                                                                                  SHA-512:A15100B93C460C2892F719B31708CE2100E86CBB4AFD85EB3B55F102E8A829D716562E8AE22E37BFA0DC5948C1B5A227303C7FA97F4C4BF5DFA5B0F104B25FD1
                                                                                                                  Malicious:false
                                                                                                                  Preview:......../...........C...........................*.......A...+...V...L............................... ...........................................................................2...........+.......z... ...........=...........................................#.......=.......I.......g...'...y...................".......................................^...........k.......w...*...............t.......D...,.......q.......................2.......L...f...]...................................................................,...........B...$...\.......................H...2...R...............................0...#...4.......X.......f... ...j...........................1.......................(...%.......N.......Y.......a.......{...g.......................>...........W.......\...S...................)...-...........................................................................!...........(..................."...'.......................................&...................#.................../...+...,...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15641
                                                                                                                  Entropy (8bit):4.529492691991238
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:palbzKrTFdC5tbuqSMHymys5Yn1YLjoHfNHcHVK:4lbCBAz8M5Por18HM
                                                                                                                  MD5:6888A691C03F63523A1A1523DECC970F
                                                                                                                  SHA1:DD00D0E3FC1E4AE3A7F65FB76A78EB6A555A6FB6
                                                                                                                  SHA-256:54A9619C3787224AD2D32FC35433A6E5A0E853710226727518C4F43CE8955FF5
                                                                                                                  SHA-512:05F9C2FB76FDF81189174C0600DCCC383E8602FC1E44F994FD1B3FA3C41DF4D9412CCE54015949BFF63CE679749D447D6C23AD28A168B21555F8F815866D8064
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......huB...8......._.8.......E.N..5..r.......y/....m.z8,...{......'..m....(...AI...;................G1....D._.....G..............8H.....6...b~......_......)pn.....g...........^..x...-`...n..............V........#......L#...{.H.....S...n......ns...o.pkc...G.{.....e..|..5....D.....*.......;.....D.k.....S...........w..............%%......*.......*.......*....-.x.c...2......7...8...........6..!@...51.3.............m......8...V.......F....-.......p.............../.N...../.N..9..0>...8..o............6...*...$p..vJ..6a......7..pks......Lt......B.......yS...1..yS...........i..:.....@.H.e.l.y.e.s...r...s.-.e.l.l.e.n.Q.r.z...s. .b.e...l.l...t...s.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.....*.H.e.l.y.e.s...r...s.-.e.l.l.e.n.Q.r.z...s..........Check Spelling.....Sonnet::Dialog.....F.A. .h.e.l.y.e.s...r...s.-.e.l.l.e.n.Q.r.z...s. .m.e.g.s.z.a.k.a.d.t............Spell check canceled......Sonnet::Dialog.....J.A. .h.e.l.y.e.s...r...s.-.e.l.l.e.n.Q.r.z..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2445
                                                                                                                  Entropy (8bit):5.794899812330822
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:T1P5se/mi4nHj11sFNun/XXS6e9BnsXfHIH7/6gg42fWx8GjGhN46j7e:NGe/EnD1CFNuXS6unsXPIb/DgvfWxXj3
                                                                                                                  MD5:1EB837512AA742116939CB53E64BD3A9
                                                                                                                  SHA1:09B6BB56F1988E544775B009EB82973431DACB00
                                                                                                                  SHA-256:E94F73A1AEF9935497375F8EAF4A4DA09A6708C52ECB165146C2F4C8A897D027
                                                                                                                  SHA-512:6EBDEE5EB91643720CB2DFE9B46A348319A9621DCD47BB9206545AB2A812381C83A36E6BE9D83A53BE78B7819B61F2C1A10BC091CA879DB0D670BA9F574E9438
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Hungarian.Name[af]=Hongaarse.Name[ar]=.........Name[as]=............Name[az]=Macar dilind..Name[be]=...........Name[be@latin]=Vienhierskaja.Name[bg]=.........Name[bn]=..........Name[bn_IN]=............Name[br]=Hungareg.Name[bs]=ma.arski.Name[ca]=Hongar.s.Name[ca@valencia]=Hongar.s.Name[cs]=Ma.arsk..Name[csb]=Mad.arsczi.Name[cy]=Hwngareg.Name[da]=Ungarsk.Name[de]=Ungarisch.Name[el]=.........Name[en_GB]=Hungarian.Name[eo]=Hungara.Name[es]=H.ngaro.Name[et]=Ungari.Name[eu]=Hungariera.Name[fa]=......Name[fi]=Unkari.Name[fr]=Hongrois.Name[fy]=Hongaarsk.Name[ga]=Ung.iris.Name[gd]=Ungairis.Name[gl]=H.ngaro.Name[gu]=.........Name[he]=........Name[hi]=..........Name[hne]=..........Name[hr]=Ma.arski.Name[hsb]=Mad.arsce.Name[hu]=Magyar.Name[ia]=Hungaro .Name[id]=Hungaria.Name[is]=Ungverska.Name[it]=Ungherese.Na
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8423
                                                                                                                  Entropy (8bit):4.198946299671042
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:wiwD61EB92KmiM0tS6oAnDh5O0vD30DSb3vSZqt0icivo0rdUyUxZ3QZuomKRXqz:wisb9h3b/PFBYL6XG76VXw
                                                                                                                  MD5:FF28CAC7AC37116460EF339BFB29C895
                                                                                                                  SHA1:2C51BAD78FAF4237D1C906224576A2914333ED8D
                                                                                                                  SHA-256:E10373498A65BA7B17AC9E23C6054531E9529EAFEFE646D9DDEEB0D4D5DEC4BE
                                                                                                                  SHA-512:EA863A09AAC068B2DC0172B3622AC87172B75935ADD22354EB691659EDBC823D5C95024E2A5B3B5BBDDA0EEEABC6EC0FC55B7EA25961C22036E75F9799E0430A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......iaB...P.N.....n.N.......V.....7...............D..A~...t..........>......>..._..Z....8...>.....n1.......x.......x............................&.~.....&.~...s.<.~...).X.....P.X........g......................\.....{.c.^.....hI......hI....5..b........N.....z6....f.......h...u...... ....!.. .......S4......S4...(.......5..........^....H..:.....i...o......%.1. .(.%.2.)..........%1 ( %2 ).....KCharsets.......%.1. .(.%.2.)....2@item Text encoding: %1 character set, %2 encoding.....%1 ( %2 ).....KCharsets.......A.r.a.b.e..........Arabic.....KCharsets.......E.u.r.o.p.e.e. .C.e.n.t.r.a.l..........Central European.....KCharsets.....(.C.h.i.n.e.s.e. .S.i.m.p.l.i.f.i.c.a.t.e..........Chinese Simplified.....KCharsets.......G.r.e.c.o..........Greek.....KCharsets.......H.e.b.r.e.o..........Hebrew.....KCharsets.......J.a.p.o.n.e.s.e. ..........Japanese.....KCharsets.......C.o.r.e.a.n.o. ..........Korean.....KCharsets.......A.l.t.e.r.e..........Other.....KCharsets.....4.A.l.t.e.r.e
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):697
                                                                                                                  Entropy (8bit):4.471892659052902
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:9F/YU9+MSYmjNhjJQBLVJbWB+0PoRzIe8lklELm:9F/vUnN1JaVJ3hzn8lsEa
                                                                                                                  MD5:96B0528D435C23E801F6B4695EC50B9C
                                                                                                                  SHA1:3FB64D8A6FD2F90A3D753B3CEB222B8F2A9982C6
                                                                                                                  SHA-256:5C9B338FAA9DE1A6726F93D97E6C07AB09438457392AB3CA8CEF9324597A9E39
                                                                                                                  SHA-512:3FDCFDA74A8069CCB8190290FDD62FF8F1899C17EA67EE356FDCE09691E0FD5061378DE2A67E4ED3162753C5FC87CCA2955C7EF088EA9247D752D5262D95E065
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......iaB...@..VE......z#.....]+....Y..[......HP........t..................i...Q....&.N.e.t.t.a. . .C.&.h.r.o.n.o.l.o.g.i.a..........Clear &History.....KHistoryComboBox.......&.N.e.t.t.a..........C&lear.....KLineEdit.......P.r.e.d.e.f.i.n.i.t.e..........Default.....KLineEdit..... .L.i.s.t.a. .i.n. .c.a.s.c.a.d.a..........Dropdown List.....KLineEdit.....:.L.i.s.t.a. .i.n. .c.a.s.c.a.d.a. .&.&. .A.u.t.o.m.a.t.i.c..........Dropdown List && Automatic.....KLineEdit.......N.e.c.u.n..........None.....KLineEdit.......A.u.t.o.m.a.t.i.c. .B.r.e.v.e..........Short Automatic.....KLineEdit.....,.C.o.m.p.l.e.t.a.m.e.n.t.o. .d.e. .t.e.x.t.o..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10687
                                                                                                                  Entropy (8bit):4.499456538550224
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:atXRm1HRboKqmh3Tw1Uj7jwkv9wMhOhQZ8ujqF3OU:a9RkRbo05Tw1Uf1wMhOCtOoU
                                                                                                                  MD5:EA1D87DACE142C4C8ABAC70A793F690D
                                                                                                                  SHA1:88BE89074A284F80F9BDE92AACEB68E6F62A5D72
                                                                                                                  SHA-256:93F42C34D77EFB62421AC58DA6D7449FDA7A58D1806AAF6013B10FBBBBFD678A
                                                                                                                  SHA-512:9CFE21CC87D64147207BA9ACC540E7661279F903D766F21C6361961A4178621FC9A9EE2A51D213B1F5BAA3F8B0112D7F2A0543200223C55093B55AB33E614D86
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......iaB...8..........J.......LD......T....).......K...y.......D...\......a...0.......5......7.......L....\..f....|...............X..............J......... .D.....;.2...).H.......J+....\.J6......L.......V.......W.T.....W.b...%...5..............A......);d.....e.......<\......h.....@..R)..#{.5y...!..hw..."..~....$........&..C......M.......e.......e5.......,....3..H....J..<....#... .....7......F.3.....]........5t......H5.....................j5.......T.....ZQ5....._P....R.......y..+..............E8D...8.k... |...e.........................2..[B.........&)..'....8......-..P.......t....9..O...........%......(......U...x.....".~...).HP........t...U..W........5......)......VPc...Z.Xa....}.[`......................./....=..[....a.........i.....(.........Gc.....>C......_.......a.....g..Ms...a..p......%.....~.&%...#3..@...$Fi..&_....d.P.r.o. .f.a.v.o.r.,. .t.u. .c.o.n.t.i.n.g.e. .t.u. .a.d.m.i.n.i.s.t.r.a.t.o.r. .d.e. .s.y.s.t.e.m.a.........)Please contact your system a
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: '%1 &Manual'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8604
                                                                                                                  Entropy (8bit):4.977943416427151
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYgxehYAaIRbLbuyvX36ppA8bKb8BscaH:SGmFo/IRbHuinFj
                                                                                                                  MD5:DD16653CCAF7AB82CADB96EDDAE9154A
                                                                                                                  SHA1:535B86EC2C349FC7CC5A471E7F6734D96EE9F345
                                                                                                                  SHA-256:1AFAAD4323FDAD9DE1C69DDDF739DAD8D09913349953330D80588E8313E38B55
                                                                                                                  SHA-512:D26CA4ACA26CDD67E039597472C3041030E740A397958F13F7B142961BEEA6CCC76535BB9DA6FEB67BFEC9A1B6758E7996EE0B6A3E2F05F29EF7BB32DD6028BC
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7432
                                                                                                                  Entropy (8bit):4.536131615625182
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:HPDrUG+Uc6ptz16AnuRvg9JZJAijl8sl8gRl86FQ641Z+p9hBt2iULSTWLY8BXF:/zzZuRv2PvlLlNRlw1Z+9vILSTWFV
                                                                                                                  MD5:61D0CA802E985C2172F6081323DEF7C9
                                                                                                                  SHA1:9A7A1247A1354A0B57238193A1C03A231FB58771
                                                                                                                  SHA-256:11A7DD583A25E8E02559C7E2C89B852FBC3F0BA03208A3AC1D97935F360B7E6A
                                                                                                                  SHA-512:00E9EA30962C6AFD59A98391A22E95370B8869F4B205A82D1B6AE081C476CC4C90195DB05F8175B32D7B443D02463290FE9FAD6614FB034516A813CF97A76ABD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......iaB.....V.......[Z......{Q.......i....=.W......w+5...N................................. .......h`......on.......I........]...........!..9......F.....7.j.......y1.......J....Q...u.......Y.......Y... ..............5.6.#.....;.....w.n........^....Z.......U.PY......PY....7.[a......c`........I...........h...^.....\m....}..Fu.....RV......wR...............rw..........p..........3.....^d.......@......F.....S...2......q....e.......Z.n.9...S.......Ai...(......<.p.>.K.D.E. .e.s. .t.r.a.d.u.c.i.t.e. .i.n. .m.u.l.t.e. .l.i.n.g.u.a.s. .g.r.a.t.i.a.s. .a.l. .l.a.b.o.r. .d.e.l. .e.q.u.i.p.a.s. .d.e. .t.r.a.d.u.c.t.i.o.n. .d.e. .t.o.t.e. .l.e. .m.u.n.d.o...<./.p.>.<.p.>. .P.r.o. .i.n.f.o.r.m.a.t.i.o.n.e.s. .a.d.d.i.t.i.o.n.a.l. .s.u.p.e.r. .l.e. .i.n.t.e.r.n.a.t.i.o.n.a.l.i.s.a.t.i.o.n. .d.e. .K.D.E. .t.u. .v.i.s.i.t.a. .<.a. .h.r.e.f.=.".h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.:././.l.1.0...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translated into many languag
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7948
                                                                                                                  Entropy (8bit):5.226483866442792
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSjA0foAwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1DBryZpm:RWFPEpnZTh31D+utUWGGbRIuQJE+pM5x
                                                                                                                  MD5:88D1BC52FACAF0789E273EC9AFC3BB57
                                                                                                                  SHA1:B51C12196E89E91C90E9B911962FAB716C49DCA2
                                                                                                                  SHA-256:6F4CF6926B6E2E624F5E42CC4A9C28EE7B953645190242EE4FDE9DE37F6AF882
                                                                                                                  SHA-512:4638D2F6781A923794515902E6AAD433726A664A39A9836C4DA771483EE8419AA78AB990E14304B58995864ACBE2D113224E0E698A0836D45165F074004D64BF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4.......w...........k.......o.......s.......w.......}.......................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: '*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1471
                                                                                                                  Entropy (8bit):5.0990472141334715
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3Jvd0zIO4r+ohlVP98UxUfft016tzDJXmGVIohXZQlJkUZdKWL:L3n0iL8U6W1yzAsw7ZdKC
                                                                                                                  MD5:253BCBAB16F091EDEEE08576A2679276
                                                                                                                  SHA1:966ABA6B1DE3E76CB1B550BC4554EA31A7C443C5
                                                                                                                  SHA-256:9B9EB0AF501C335B531917BD6CC702B0130E426F87CABE752606FD24A6941B9B
                                                                                                                  SHA-512:71BB64960CDDF8F1D1BB7C689BB9706F397C67BA6FB71F5C5C8CAD0623E4F0EE9264C61051192664125C6990B38BC3E79652E988229B28D2E5F6B07D3507C279
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...................................................................v.......J...........................................................................".......).......<.......G...$...f................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: .Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-11-28 16:11+0100.Last-Translator: giovanni <g.sora@tiscali.it>.Language-Team: Interlingua <kde-i18n-doc@kde.org>.Language: ia.MIME-Versi
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: 'Le servitor diceva: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):196966
                                                                                                                  Entropy (8bit):5.080901387250675
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1K2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZZ16wuvGNa/coPWGgd0uAYbie:pvKBBSV9ESqfZt
                                                                                                                  MD5:CE0AD101D5D3E61AB037A849C966B21B
                                                                                                                  SHA1:B1541D045D6F5928433790511E7C5F939B46D247
                                                                                                                  SHA-256:F7CDFF8E0FD95081F94C3FF3EAD2DF70119085649466FE8634FC32FB164A1F49
                                                                                                                  SHA-512:6DA1456633E3E4906DE8A0A4B01D174F845EBE1AA43ADB3D99D0BA5555653C50B4AC62FD4D05E8316ABCCCBEBEFD154547CCE00CFF5B2B920B17C7D7548373A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):418
                                                                                                                  Entropy (8bit):4.557130850034145
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwIe/gA6AGloCZehuPpMsyyMAvnBFzaIBLkkMugMhmYLkkM7GloCZe4okkMT:cM+Z4uXMCnf1uMwY6+Zff
                                                                                                                  MD5:269BBB2CF2379B2BEC3427E3B92340C4
                                                                                                                  SHA1:7266E71DEF114B2FBAC04A53D8A5956DD267EF8D
                                                                                                                  SHA-256:C2250C8347ACCC10F3425D61FE60D7BC6030D6E844A104281606130F8D24FE6D
                                                                                                                  SHA-512:A4A8CE3BC35A8E24B7E9A03F5889BC88087A8B41E4F7DE2762DA6EB68A83DC210B2FBD6C16AC6A3EE23DA727C9F13215607950D912A58CD83D3E512471195D08
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......iaB... ..=........................S...Li...Z......I.l. .c.e.r.c.a. ................Search........KFilterProxySearchLine.....2.T.o.t.e. .l.e. .c.o.l.u.m.n.a.s. .v.i.s.i.b.i.l.e..........All Visible Columns.....KTreeWidgetSearchLine.......C.e.r.c.a. .c.o.l.u.m.n.a.s..........Search Columns.....KTreeWidgetSearchLine.......I.l. .c.e.r.c.a. ................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: '&Cerca'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2920
                                                                                                                  Entropy (8bit):5.217891946437327
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqP+22DKOORiQGVNiS7eqz0V5vpLW1R9zAXCwkqyvan/U3sVLdcsgb7hAOe3cf:B32WOORiBl7veBWxzAVMaM+gZAOFD+s/
                                                                                                                  MD5:337C8B410A1939BE351609D96FD78A56
                                                                                                                  SHA1:493CE22A544D356D2FACF200D0D42CD40482D1EF
                                                                                                                  SHA-256:9D3C336CD1B55A5C9F24FDA9FB567850E9C6F374E3BD855B5003CD5C2CE101FE
                                                                                                                  SHA-512:FFB7291324793A001572A396B1D8D226AAC039FC72384CAFDCA1E4EACB081A6A87051D1C8963E2970042ACA1EEC8AD80DAA93D0F8630979DDFE519DFF4A235EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........v...............3...........:.......H...7...U...................................................'....................... ...........<.......N.......V.......j.......|.........../.......*.......................G...'..._...o...E.......G...........]........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: 'Pro favor, tu corrige.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11026
                                                                                                                  Entropy (8bit):5.069275832370294
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWfGrutpRnaEoIPeQncbOwEoCBjAXziALS+vdLtsi7ts:RweripRaED5cbORoysXzbVhz76
                                                                                                                  MD5:E4C9374A1AB9832514B10DD46B543C0A
                                                                                                                  SHA1:932E0263D231BF23128BACC396C8C5794C503990
                                                                                                                  SHA-256:6180F224E4F859A72E78C5C214E7CE6A0024D8EAEC742703208E79ACDC92FB4F
                                                                                                                  SHA-512:9287C6BBE55B785AD8580FCBBC71A1D40DD2A51400951C576A44BBCDCC9D7E7E33F2DDE6F300279A01A2C66C1E2B2F7496BB5DE4283E5FB2F3512AAA79908E2F
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):43313
                                                                                                                  Entropy (8bit):4.601658695237564
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:JluMAhFX6um+0GitdT5wWt7C6O9KmWWWjj:P7ADXq53O0SWWWjj
                                                                                                                  MD5:BCC0A0EF670B051CF9AFF04C0DAF4685
                                                                                                                  SHA1:103F194800A52CEC14CA7FA1D6D4DBD735367F02
                                                                                                                  SHA-256:E307BC0F5FA7F5D089C501DB7D0CBEE927BC23FE598D34663D5625993456A4E0
                                                                                                                  SHA-512:88C614CA79360CBA893571787B32BE49D847641D8B41B344A895AFB03B2A077890BC832233010EFB6A4403A5774FE149DE8106ADFF9EB8F029ACB2933B8C1D8C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......iaB......G.......H,...#..S...:y......[\...........$..\...L...........bT...`...>.......s..................{.......{....g..{......*.....$.*.....+.*.......*.D...Z.*.0.....+.......+.....~.J6...S..N.T..ds.V....=..Z....b..Zi...i..Zi...j..[Z...X..mO...+I.v....6..v....6...........%...........(1..u...h!...Z.......Z..}|..~r..CS...%..AI...$..!....S..N...$.......dc..*}..Q...;<.(1n...E.,. ...x.R@3...z.W.#...(.fQT.....u...l...v.......Jc..M......i#......p...g..3....U..0....D..N...u...........&..&....L..3q....b.C.......XS...D8.l"......m....C..xW4..>...(.......2.......!...........mX..w9......6...k...6....]...............C.....PV.._N..{....~......{d..%.......3H......S../1#...T.At3..,..X....Y3.x.D.. %.. ...>..."....Z......8....:......~........W..`F......?i..."..l].. ...p&...D..F..&|D...i.7(4..0'.:.....P.D....d$.Ow...3..WZ~..b..\...8..]+......t.0...Q.~.$......................Pc..............H....................P..............Z...|..=..........P....Z.....!..{...9|.....*G...e
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.4898325854835734
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/c/H//sluLuUt/giAzloujWslt:CwB/Elun6iAz96Et
                                                                                                                  MD5:C5678DB80462F34CAF9BEC6FF80EAC14
                                                                                                                  SHA1:73775C3882F6956B1FC353722195B874DF9378F6
                                                                                                                  SHA-256:4C0E4AE8A498846E41CDE26137C63A53811676C78B0A0FEC254F0AE5661E848B
                                                                                                                  SHA-512:F5903734B35C9FF34FBC708F47D4AACA7ED54690013C176B423A34FEEBD26DFB6A745BDCAC027B8DB0B9F054FCD30A858B8A1CD3769ECA14284984C43C606D66
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......iaB.......!....i...F......S.c.r.i.p.t.o.r.i.o. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: '%1 (construite contra %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30002
                                                                                                                  Entropy (8bit):5.08960289258002
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7goTN4F6OgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2vwobNvYfg2MbEDpUizWGg8Nf:jNGSHUTfnYq3t8WDWwJIpUnGg8NRhCct
                                                                                                                  MD5:E971DF56056FA91C28BBD53F311FC23C
                                                                                                                  SHA1:023F6D7A1614502AF7F83366A1370BF5C6857D0E
                                                                                                                  SHA-256:747DEAE20D0B59CD7F6D940EDD9A574E6067935E4F008EB51308C3FDCC9EAEA0
                                                                                                                  SHA-512:D426DA079990C75A5FEA4D8DB495B8A578F45DC16AF039AC4B4A9A8794B8DD84A763548687C9A21A2B5E2C76FA3E1D1F6BBDC565D48B929D9334E3303264A729
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16491
                                                                                                                  Entropy (8bit):4.297638333144018
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:QY0dPH28dZRhGzXe39dyUSYdd7XrlkQisDtKydZZ/N0P7lAcvwctt2HfvNcr/Ihg:ocsElAKhefVI/IkFx
                                                                                                                  MD5:564E456D75DADCE033902142112956D6
                                                                                                                  SHA1:189ED54D6C7D11FBFBB6B5D1538EDE294F122A94
                                                                                                                  SHA-256:A34064ED88BC7A24E1017372D7786D68A057FD10F9580C393C5F2C355A0ADBA1
                                                                                                                  SHA-512:AE0D4DD9D2C1DD54920900D53980B37A63F8814BE8486173391C1C6017DFB3A814E53E7A376955DD532675D96664ADCBA60920457D4A836271D6FD5300CE3E79
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......iaB...8.........8.....o.E.N..8t.r.......y/......z8,..........*^.m....+c..AI..........!.......;.G1......_....................;].....8...b~......_......)pn.....g.....*.....f..x.../....n...~.......M..V........#...S..L#.....H.........n...)..ns.....6.......pkc.....{........|..82...D.....*.......;.......k.....Q...........w...........B..%%......*.......*....^..*......x.c..........:...8....X......9..!@...7..3....................<%..V..................._......%./.N...`./.N..<..0>...;..o.....l......9c..*...&...vJ..9.......9..pks......Lt...H..B.......yS......yS..........(i..>.....L.C.o.n.f.i.g.u.r.a.t.i.o.n. .d.e. .C.o.n.t.r.o.l.o. .O.r.t.h.o.g.r.a.p.h.i.c..........Spell Checking Configuration.....Sonnet::ConfigDialog.....*.C.o.n.t.r.o.l.o. .O.r.t.h.o.g.r.a.p.h.i.c..........Check Spelling.....Sonnet::Dialog.....B.C.o.n.t.r.o.l.o. .O.r.t.h.o.g.r.a.p.h.i.c. .c.a.n.c.e.l.l.a.t.e............Spell check canceled......Sonnet::Dialog.....>.C.o.n.t.r.o.l.o. .O.r.t.h.o.g.r.a.p
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1994
                                                                                                                  Entropy (8bit):5.621549815266895
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:6X4jif0QldLDEumtg45NIwjQSSqjdlcTxDr:y4jiXdLAntg2NIwjQWhl0
                                                                                                                  MD5:4E601AA223FE53328073653D25A4DA69
                                                                                                                  SHA1:CC7E276401F0C7EECF1934EE12F1474186DAB9AE
                                                                                                                  SHA-256:AF108FCEED433515252E3725145D560B0B9FD46B04A7832C3007729FB00FDD5C
                                                                                                                  SHA-512:551D2456EC822F5C5D923EB8181CF1D5EA8D9388C176488067C3887C11D88136A46E36C74CAB2001115ED37928C2E1AEED8C46BA43B67A6774BB973371D3BCBF
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Interlingua.Name[ar]=............Name[az]=Interlingva.Name[be]=............Name[be@latin]=Interlinhva.Name[bg]=............Name[bs]=interlingva.Name[ca]=Interlingua.Name[ca@valencia]=Interlingua.Name[cs]=Interlingua.Name[da]=Interlingua.Name[de]=Interlingua.Name[el]=Interlingua.Name[en_GB]=Interlingua.Name[eo]=Interlingvao.Name[es]=Interlingua.Name[et]=Interlingua.Name[eu]=Interlingua.Name[fa]=.... ......Name[fi]=Interlingua.Name[fr]=Interlingua.Name[ga]=Idirtheanga.Name[gd]=Interlingua.Name[gl]=Interlingua.Name[gu]=.............Name[he]=.............Name[hi]=.........Name[hr]=Interlingua.Name[hu]=Interlingua.Name[ia]=Interlingua.Name[id]=Interlingua.Name[is]=Interlingua.Name[it]=Interlingua.Name[ja]=.........Name[ka]=............Name[kk]=............Name[km]=...............Name[ko]=...(Interli
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 224 messages, Project-Id-Version: gpgol 2.4.7 '&Crittografa i nuovi messaggi per impostazione predefinita'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):28863
                                                                                                                  Entropy (8bit):4.935520590806144
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:x2nFpq07Sjouv3ZVS9e7DNDAmhIER3Txn4Gb48Ooh2QaCRId5eCpNwltnhX4I8:x2nmWUv3ZVUsd1hIE1SEIH5AHhX4p
                                                                                                                  MD5:2F1500B616FB133142FF2E143A1F16F2
                                                                                                                  SHA1:FCDBA975225C6FC98360B52AEB68C58F300059CE
                                                                                                                  SHA-256:AC39FFDDF5E39822A4A6514607569310BD37C2EFE79A2E3EE32DE5B9CE7BB594
                                                                                                                  SHA-512:C582FB0A33BBA853C4675873C99E59AAA0465E31B0444B44A6F9629F73A97C8530B2383659B862EFE91C1C062F8497A3426E24C55A89C2A9F890E26FB92E4AB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................3............... ......."...........-...%...<...5...b...................................................1.......\...-...........[...O...........H..................."...............D.......s..._...............%.......#...#...2...G...&...z...-.......%.......3.......F...)...9...p...........%...............................3.../..._...c...........................................X...$.......}...........T.......................!...........(.......0.......<...-...K.......y...........,.......C................... .......*.......<...+...N.......z...........7...&.......^.......d...O...........Y.......y...2...................r ......z ....... ....... ....... ....... ..7.... ..(....!......."......2"......R"..*...r".."...."..$...."..!....".......#..2...!#......T#......k#..?....#.......#..8....$.......%.......%.......%.......%.......%.......&......"&......(&......=&......H&..&...\&..R....&..>....&..[....'..F...q'..@....'..m....'.."...g(.......(......?)..4....*../...F*......v*..6...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8486
                                                                                                                  Entropy (8bit):5.077004230919701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:cBFF1krM6i+lnIAwsb3j5bAD8yT6Ix4Sr3v1RMlvhnpYqR7qAAU3BIvrX6AUaFPA:cBFFuxVut/1idpjFOUxGzUCXw
                                                                                                                  MD5:1814D524B52C3988EC8BB9CC66B93F7C
                                                                                                                  SHA1:5169C9F2B79566B64DBB34ACB0089FE04595C1F0
                                                                                                                  SHA-256:764BD0CFF30DB7F309F0E444CFD2BACC572EA6BAD6F3FCBC2BF1E3C2F7DA9F2B
                                                                                                                  SHA-512:F449BAC4B06A492738C46A13E6595BFD144FA3791DFCC1B64064485F3C0F1D3112779088EDE36681F4AFAAE535B4A514225C914FC8FCF212E4F6B393D656D242
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kaB.......y...T...y...*.N.......N.....G.V.....n..6C...m..6C...............,..............A~......>......>...V..Z....s...>.....n1....'..:....2..:....x..x.......x....@.......................&.~...<.&.~.....<.~.....X.......X........g............r.........\.....N.c.^.....hI......hI.......b....u...N.....z6................u...... ....... ....f.O.......O........S4......S4...........B..^....................r..:.....i...f.............................Arabic.....KCharsets............................................Baltic.....KCharsets.....$................... ..........................Central European.....KCharsets.....&............. ..................................Chinese Simplified.....KCharsets....."............. ..............................Chinese Traditional.....KCharsets................................Cyrillic.....KCharsets................................Greek.....KCharsets............................Hebrew.....KCharsets................................Japanese..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):832
                                                                                                                  Entropy (8bit):5.144907399308291
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:w7IJEsWfnF9+UGpvxknjGwBLw3pvhBWt2xUCjHpv5Ffm:+sEXfnFwB2njF6Ct2xphvu
                                                                                                                  MD5:1DC4797FE8ED5ACCE2AC9934128758C7
                                                                                                                  SHA1:F28274B566BDD473223316DE98703648799806A6
                                                                                                                  SHA-256:202083E290F26D9FAF942A90573063F3179E0B21D9487200C68450B98323A074
                                                                                                                  SHA-512:3ED3968F0185B98DA673A937C03DA5804B24EF65BA34786F29D4977CA676D3E8A02EE31013EC762CB4BC3B48ABB3BFED78FA65364BBD5CF46E14389EA7BFFDD9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kaB...P..VE......z#...Z.]+......8[|......[......HP....y...t.....c.3...].............,i........*.&................. ................................Clear &History.....KHistoryComboBox....................................Automatic.....KLineEdit...............&........................C&lear.....KLineEdit........................................Default.....KLineEdit............................. ................Dropdown List.....KLineEdit.....:....................... ....... .&.&. ..............................Dropdown List && Automatic.....KLineEdit..........................Manual.....KLineEdit................................None.....KLineEdit..... ........... ..............................Short Automatic.....KLineEdit....."............... ............................Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10685
                                                                                                                  Entropy (8bit):5.235830357233534
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:VyxmyeKLn5MU1OtSWeYC10egru8rfjhJVq/xIz20mCAlugJpcRElOrO4jBk3r/zM:MEK/wen10eIjAp4BAb/iVFZP
                                                                                                                  MD5:9AF2C5F7411CC3AC168001410BCC81E6
                                                                                                                  SHA1:A4753F5992DAC95E8289D1F8114EE56F2F691B63
                                                                                                                  SHA-256:8B4B5EFB3851CEAF2973629EA1FBD9D1E8545D55A2519F56079C0E8F2F50FF6E
                                                                                                                  SHA-512:9B8626F35A4977D07327549AE3B76C342545898351DF96E64078E90AE10F11C98EE451B5B01E84B202AE59720760E29369718F228AFBFFFD9E745ACE0F449FAC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kaB...@.......v..J.......LD......T....#.......i...y...w...D...R......;...0.......5......7.......L....V..f....`.......n.......4.......?......:...]............. .D.....;.2...9.H.......J+....r.J6......L.......V.......W.T...].W.b.......5..............A....#.);d.....e.....'.<\......h.....<..R)..#E.5y...!..hw..."l.~....$I.......h..C......M.......e.......e5.......,....;..H....(..<........ ...i.7......F.3.....]........5t......H5.....................j5.......T.....ZQ5....._P....d..........+..............E8D...(.k... V...e.........................8..[B.........&!..'....n......E..P.......t....w..O....y......%...... ......)...x.....".~...1.HP........t...7..W........5......)....u.VPc...8.Xa....s.[`......................./....3..[....C.........i...............Gc.....>C......_.......a.....q..Ms...s..p......%.....l.&%..."...@...$.i..&U....X......................... ............. ................. .......................................)Please contact your system admin
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kconfigwidgets '%1-\341\203\230\341\203\241 &\341\203\241\341\203\220\341\203\256\341\203\224\341\203\232\341\203\233\341\203\253\341\203\246\341\203\225\341\203\220\341\203\234\341\203\224\341\203\232\341\203\235'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12505
                                                                                                                  Entropy (8bit):4.9015278612999476
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:SGmFb+/IRbHuaxta4t34tWtDtZtsTpUqQ:ZkbQ+P
                                                                                                                  MD5:A2CEE42B2A4B55E47C70BBC05FE1C3AC
                                                                                                                  SHA1:5EE531E760767DFE15862BA2AB94591B5A780736
                                                                                                                  SHA-256:1618B00B1E60DEF0872130462842FD63E2F79493BA2D61232649221362C29279
                                                                                                                  SHA-512:E0D972F8BF89E37306DB089BCA6DA42B5438504D7C79F81D60081DC583C34382AA017FC35D6DD1117CA77850D12D006DF505F07F54D7F80AEA9806FEB251E322
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8809
                                                                                                                  Entropy (8bit):5.290237303198983
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:PgiGg4BuwYTYH9dVOQ1MfA4kITnRDDOeJDVB1fiGHd8XUd7qJqJ+HE:Pg5gikrXndTDVddvq8ME
                                                                                                                  MD5:349EF967B8A24D3124ED3CF8A73D46F8
                                                                                                                  SHA1:B0486E0EF7F96691EDD039917F47BE38C194B705
                                                                                                                  SHA-256:59A3F9D1EB70B91C8A9E65E026B0D2FBFE83C20E7A044ED51F6BA3EE5CC9C44B
                                                                                                                  SHA-512:72C6598AE2233FFC3D7B9654F9AFAD9367BBDBEAA2F082BFBF6C1B7B497C138443F5E109D4EA96B98226B794044DD8837F61FEFC21CD88D82EB72A6A60FD6006
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kaB...8...B...S...E...r...M.......T...%...a...v...m.......n...%...p...J...y...o...z.......................................9.......i...........J.......(.......P..........i........B.....(4......(4......(4......(5......(5B.....(5....8.(5......(5....d.(6......V.......[Z....l.........6y......{Q....~..i......W......w+5......K.......M.......Q.......S....t..V.......Z......._....6..`............S.......C......... .......h`..../.on.......I........]...x.......7...D...........c...............................H.........D...M..........9....M.F.......j.......y1.......J........u...n...Y...u...Y...`........6.#...].;.....#..^..............PY......PY....H.[a......c`................I...............^.....\m...............Fu... .RV......wR...............rw...t...3.....^d....j..@......F.........2......q..............n.9...... ............Fi........j.<.p.>.K.D.E. ............. ............. ................... ........... ................. ..................... .......................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: ki18n '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8006
                                                                                                                  Entropy (8bit):5.285018503661055
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSo+wRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1aHwL/dpT8:RWF49pnZTh31D+utUWGGbRIuQJE+pM5k
                                                                                                                  MD5:5135D6733B04866F646FAE9631BDFD2A
                                                                                                                  SHA1:61655A4506C48FA7AFB6F49C77DDBE37A5A33A32
                                                                                                                  SHA-256:72919B434B0CD97329EDF6E28BFA5BEF54445CB424C54D8BC721B09774E2E3DB
                                                                                                                  SHA-512:B30E17130816E22CD28DEDC9D1EAE150562A370EB25F5CB1994FA08CE0350267928E69B808C1602EC9255A4D035E3E6E8FE6DCF53E21923E9B8A24D6A52FA586
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...................}.......................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kiconthemes '*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1892
                                                                                                                  Entropy (8bit):5.325175879526076
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvoT9YEoLH4r+ohlVP98UxUfbt01gB11nXmGj7ohQvbS+DVQ8fHLECOiNDcBBB:L38eEXL8U6q17mSGVrHLEZacBBqrQ
                                                                                                                  MD5:92E56A7D464442483342763D12D20AE6
                                                                                                                  SHA1:7FF0E3510B242A641B613FE3A6CAFD5A16C9FB94
                                                                                                                  SHA-256:AFC05B964BC1C07B200F8BC80E53B74D904D2586E7CCCDBC68C91EA1AF5FFB4C
                                                                                                                  SHA-512:05765D68CDB877DA7D5603C39BD270E201350935A7B6DAA4807C8465F1CAB37404C9B5E1CDF6ED933D3908804B841AE84080ECBEB6FFC91512609D8A02119611
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................J.......(.......!.........../.......@......._...!...u...'.......................1........... ...G...8...R...............................%...(.......N........................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kiconthemes.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-24 12:47+0200.Last-Translator: Temuri Doghonadze <temuri.doghonadze@gmail.com>.Language-Team: Georgian <kde-i18n-doc@kde.o
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1343 messages, Project-Id-Version: kio '\341\203\241\341\203\224\341\203\240\341\203\225\341\203\224\341\203\240\341\203\233\341\203\220 \341\203\241\341\203\227\341\203\245\341\203\235: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):260860
                                                                                                                  Entropy (8bit):4.949209755056967
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:NL1/rJfULrxvn9/n6THidgBSPJ/C/TESOrvwbnZo5AG4XTHjbA2r:51NSRAESPnZCAG4XTH/
                                                                                                                  MD5:B69306160839090248F838B9FE3D3C11
                                                                                                                  SHA1:177B80C74C6264B2DC53C51801591867A411FDE3
                                                                                                                  SHA-256:13DCC58199FA4B81EE6CA8255812CAA046A315F70B8BB47816C725BC43FFD0B4
                                                                                                                  SHA-512:E3BB789A306583254A5BB0BFA53E07BA5FEEDE3D4259D9DF5B43A72D64C1F7D2DDE2EE7DC077C5C6AA46CBD5DCD0B8FBD1951C166CB523E79BB0A4DCCB24E61B
                                                                                                                  Malicious:false
                                                                                                                  Preview:........?........*.......T......0p......1p......Hp......Xp......ep......pp......vp.......p.......p.......p.......p.."....p..(....p..(....q..,.../q..3...\q..K....q..5....q..+....r......>r..T...Br..:....r..b....r..=...5s..j...ss..]....s......<t......Fu......Nu......[u......fu......pu......{u.......u.......u.. ....u.......u.......u.......u.......u.......v.......v...... v......+v......6v......Bv......Mv......Tv......\v..+...`v.......v.......v.......v.......v.......v.......v.......v.......w......+w......8w......@w......Hw..<...Uw..A....w.......w.......w.......w.......w.......x.......x.......x......1x......Nx......Yx......ex......jx......{x../....x.......x.......x..E....x......!y......1y......Ey......Yy......iy.......y.......y.......y.......y.......y.......y..%....z.._...8z..T....z..#....{.......|......,|......B|......S|.......}.......~......I...O.../...............c.......m...]...........N...m...Z............................................P...m...........|.......T.../...........&...X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):388
                                                                                                                  Entropy (8bit):5.129285347407605
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cwktz6TwnZehuPpMd9FzaIBLkkM7D1UI01mYLkkMNnZe4okkMT:wzZZ4uoz1aHPY8Zff
                                                                                                                  MD5:AC8B73FC0A64C4100E3ED984541F4114
                                                                                                                  SHA1:ECB62BD162ECF8432848FB84E9242CAF6F1BDB2C
                                                                                                                  SHA-256:5E2E62E92D27DFAEFCC6835FDCB56E13D66CF2154023EC649FB112189671B784
                                                                                                                  SHA-512:F1BB7DB69B374B3F058F507D155EC38EAB74AA63F0C831640F8959712495E3A53CA03B0117069B46C37D2C1F6113B6ACD6032BF73686AAEB4B5D17C79A96783C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kaB... ..=........................S...Di...<...............................Search........KFilterProxySearchLine.....$........... ............. ....................All Visible Columns.....KTreeWidgetSearchLine....................... ....................Search Columns.....KTreeWidgetSearchLine................................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1876 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):376083
                                                                                                                  Entropy (8bit):5.0517152468200095
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:AqfFCXVdyL6rsCueN7PVxDH2AdfLJ3hS2Xejis4Xme:AqtinyL67uM/DH2AdfLxg2X9Xme
                                                                                                                  MD5:E67383E8D24A572DE09D5642B48D9B51
                                                                                                                  SHA1:781B390E75E46F23A19447B5701BDDFB239BB6C5
                                                                                                                  SHA-256:08EE0BF14306E51E40C94601DAB9B78656DC53B655315EA45439B7B2A0819194
                                                                                                                  SHA-512:03AED413C73986AF62BCE08C27EE7CC4DAC15BB6A3E0C24A29EB98CA7B4902B0734B12AD403F3121F0C523D2AE14B2A6041A6EFB2AE7B2BEB8FBCD59F9E83F5D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........T........:......\u......x.......y.......{...................'..............S...........K..............V...}...........^...*.......V.......1.......%...A.......g...!..............."......?......J...).......t.........................................................#......'...........4.......C...+..._....................................................................................................2...#...N.......r...........3...,.......`... ...~...........!.......0..................................;...%...?...#...e...F.......F......$...........<...'......(...........8.......T.......r...7..............O..........3.......B.......T...R...c...........3..................%.......E...X......b.......................!.......N......f...%...V.......M..........1.......*...K...7...........s...&...S.......4......g...#...........>...B...Y.......Y......\...5...Y.......;......-...(...4...V.../..................................... ...........<..._...k...1......2...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kparts '&\341\203\253\341\203\224\341\203\221\341\203\234\341\203\220'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3951
                                                                                                                  Entropy (8bit):5.283447192327821
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:5rFZIWOORiBl7veBn3M7nhmCJGISZddkgrldQhxL30:xFelORiHveNgnhmC4ISZddkgrPgLE
                                                                                                                  MD5:CE3E855D3DDF63F1A3EA461EDB1A8252
                                                                                                                  SHA1:89CF25FABB31D7863D0BD25112D3D7E0934007BD
                                                                                                                  SHA-256:578EAAC8CDE1276EC877363D3214559EAF7A83D2ECCA2B445B2856AB62DD3048
                                                                                                                  SHA-512:EC9364299D04740A22E017F60D8FEBA5A8032C76E47FC5AEDE8DF1C40BBB2DCEA21F6D23099DE6360D25E562F8A4E90C6B3905EE8BF433D75A1056CBDE88D12E
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........................x...$...................d...........=.......T.......e...5...y...........8.......|...............4.......O...................:...&...P...4...w...U...............Q.......Q...f...........).......i...........b.......................Y........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: ktextwidgets '\341\203\222\341\203\227\341\203\256\341\203\235\341\203\225\341\203\227, \341\203\251\341\203\220\341\203\220\341\203\241\341\203\254\341\203\235\341\203\240\341\203\235\341\203\227.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15965
                                                                                                                  Entropy (8bit):5.05586005974933
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:RwG5/YaED5cbORoy3eiJU8iox1VezHcWYW2z2B3kQfXE:RYDX3EJg
                                                                                                                  MD5:F41C4F53648B0B031D685F5C6D23C2C5
                                                                                                                  SHA1:B6DC5F6677728FE82D57541F3698462ECC1ECD29
                                                                                                                  SHA-256:5F450BC026454424E37C85CC5090BF0265FD354805D040BAEBEEA2BB1C2907ED
                                                                                                                  SHA-512:5F81F4F5A22DFACB5637CBB0E889901E61BA682E8EBEE81CEA73ED51E5EB75C42D4DA03BB015EB399EBBF44F18361E866BB5B11F4699D89C0F2D7834ED03F47E
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47509
                                                                                                                  Entropy (8bit):5.357998882663989
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:yjzIvVcxY3+olT9GIEBOhS7gtUHWWnyxO:mQVmY3+Y9XhgDWWnyxO
                                                                                                                  MD5:FA22A61AA52BD585CB0D93F09F63A88A
                                                                                                                  SHA1:4CA0395C8C87B0CA39E08345222F36B6972F7858
                                                                                                                  SHA-256:5134AA7CCA559F6CC808DE07001CBFDE17C0390D2972A710CFBF3C0867B128AA
                                                                                                                  SHA-512:7AA70B99A735520E3888433B18DDA5CDA95A2AE140AF62CC9A25DF5091AEC60D9EF3525A2FA036EA57C8F1E64BA6798CDB9771717A55E4F2EF51ABF0B3E0655A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kaB......+O......G.......H,...'..R...6...\y..^.......i............$..j....}...T...T..p...0...;...L...........q....`...........K...y..[........0.......y..{...#K..{...#...{...$..*.......*.......*.....P.*.D.....*.0...2.+.......+.....G.H.....q.H.{.....I.....3.J6...b..L.b..x..L.b..y..Mez..p..M....%..N.T..s..Q....5..S....;s.U.}..F..V....G{.V....H..Y....N..Z....r..Zi...yF.Zi...z..Z....Z..[Z...g..mO...2(.v....?..v....@...........%............ .....1...6C..#...u...w0...Z.......Z......~r..NJ...%..K....$..&....S..\...$.......dc..1...Q...EE.(1n...$.,. ...`.R@3...r.W.#...".fQT...#.u...|...G...4R..v....[..Jc..\W.....x ......J...g..=....U..9;...D..]I..u....i......+..&....Ys.3q... 1.C...."..XS...O..l"......m....O..xW4..H...1...<{..(.......2.......!...........}c..w9......6...{...6.........................._..._N.......~......{d..+9......<.......bS./1#.....At3..3..X....g..x.D..$z......<...S...O... ...IJ.........."...........B....:......~....`...W..oS......I...."..|j.. ........D
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):126
                                                                                                                  Entropy (8bit):4.8912848061891765
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/lnta/lc/+1er/198tol0/giAzloujWslt:CwktOc/+QmtolZiAz96Et
                                                                                                                  MD5:F9134CB1C2A34BE57ECFCDA7CC3DB187
                                                                                                                  SHA1:2878CC6C15F23E1F5AEEDC88B340461769F210BD
                                                                                                                  SHA-256:4C648C4F3B9E1BF166F5E22F49BEDB211562D6B109B011C96825FA797B4AFDAC
                                                                                                                  SHA-512:34BDFF94959B4F657281DF0E223C0967F8619541CA3D0E1EBCE8EE211B111D99751EE835FEF84E12AD4386D4A32A7AE8FFFC1E05A18002A63045255036F6B8FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kaB.......!....i...N...."............... ............. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kxmlgui '%1 (\341\203\231\341\203\235\341\203\233\341\203\236\341\203\230\341\203\232\341\203\220\341\203\252\341\203\230\341\203\220 %2-\341\203\230\341\203\227)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):43915
                                                                                                                  Entropy (8bit):5.0163579188324805
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gTXhpu7lOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2eIwUobo+77F5OnxPMEIOJYu:+XhpqsSHUTfnYq3t8WDtv0+X
                                                                                                                  MD5:E64123C4BD14D77DD92E7E638E486CF3
                                                                                                                  SHA1:5A22C2128A428D9FFCE28CB3C50F5B0C306D0F8B
                                                                                                                  SHA-256:892E6833010A8462922BE11791F5BB3C72B3A918103EE45E75CEE51A7959A785
                                                                                                                  SHA-512:55401C335C5B02EDCBCF85FCF9BAC8CA2C5900623421905AE0F96A72C7C3A977B99B3640D0369D4099534BCFC3A3E3D966786AFBDDCFC9C4E44B490532BBD054
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleo '%1-\341\203\221\341\203\230\341\203\242\341\203\230\341\203\220\341\203\234\341\203\230 %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):81300
                                                                                                                  Entropy (8bit):5.097574496716227
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:PiVvM2zUNQkFMA0C7KF4YJ3WHDEaycL+Cotu92LwcD:Pi/UC2N7KF4YJ3WHDZni5tuULwm
                                                                                                                  MD5:EFEBF6EF509B68EC07A2C3024DB92C60
                                                                                                                  SHA1:3550E46437A4B1FAAE4A78DE21A0447CEAA229F9
                                                                                                                  SHA-256:4EFAA2D7BFB22AE8C8A7AF2A523340E0B23FF3DDFCB95593E409202F1C8E5FA0
                                                                                                                  SHA-512:BEA50ECC374A9F037EA94235BDDC419EF02FE63BE50D9A8425DF2AB3A4BFD5CD0CFA835C8F278D0E6F7FA6BCE20161E50BAE63EACB4106232338B9D14074333D
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 100 messages, Project-Id-Version: mimetreeparser '&\341\203\244\341\203\220\341\203\240\341\203\243\341\203\232\341\203\230\341\203\220\341\203\241\341\203\232\341\203\230:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12564
                                                                                                                  Entropy (8bit):5.0381819428504375
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:C0Buu8HDrnf8mNt3kA4ppYgUJfedSWSsDLf4LYcIx04CA2:yr5wcr
                                                                                                                  MD5:B4959091D23F82C2EA3498ABFEF5A8C3
                                                                                                                  SHA1:38943937123573950424E7C20D27AE9C5DB035A8
                                                                                                                  SHA-256:AB1B296B77AAE5BE4C39F2E710BEDD9475AA7F486CF2CB1884F7F925DB046633
                                                                                                                  SHA-512:523306D0F0F4ECD8C10DCE2E01A5256C2EA91D8152F2BD395254BDF57EF06A20AE65F042E2FF9CB7788B7AD7073A067953B08375EE3E97526C096D1AAC84ED8A
                                                                                                                  Malicious:false
                                                                                                                  Preview:........d.......<.......\.......................................................................................................................................!.......;...&...Z........................................... ...........,.......I... ...g... .......-.......+.......................'.......@...V..........."...................................................#...,...3...,...`...)....................... .......L.......Q...]...Q.......I.......R...K...;.......W.......*...2...;...]...5.......F...............!...!.......C.......[.......n...........................!............... ...........+...D...A...,......./...............B...........,...+...?.......k...........&...............5...............................(...".......K.......^...0...l... .......L.......+.......;...7...(...s........................................... ...t...........................*............... .......&...5...b...\...#.......-...................).......D.......P...4...f...J.......7...................M.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 761 messages, Project-Id-Version: okular '%1 (%2 \341\203\221\341\203\230\341\203\242\341\203\230)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):71616
                                                                                                                  Entropy (8bit):5.120565998979066
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:xYVotcwR9kdkZvk7CSysgUxjCWUWAXqU34THTXCP:xYqtcw/kdkZTZUZCvTozM
                                                                                                                  MD5:049347DFF16BF7D342C1422706B50B39
                                                                                                                  SHA1:A705A8ABCB71B8FDBE7E26F6460A65B0B7C72623
                                                                                                                  SHA-256:EB5FE9BC3F142A5EBCBF4DBDAE94BD8909DE7DCC640F42008C952647C41C0E3B
                                                                                                                  SHA-512:C9F888D227F1C695B46EA1E738CB4CDFD502233B798B497D148B60F76792436ED17DC98B6DC3F5F5990BE506351211D77D02BDCB85A1F8374F428A67D1F9B628
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................./.......?.......?.......?..5....?..0....?..-....@..@...I@..@....@.......@.......@.......@.......@.......@.......@.......A.......A.......A.......A......&A......2A......=A......LA......TA......ZA......cA......sA......yA.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......B.......B.......B......#B......,B......<B......CB......JB......PB......[B......cB..<...iB..$....B.......B..L...cC.......C..w....C......4D......OD......gD..9...uD.......D.......D.......D.......D.......E......-E......HE..I...`E..'....E..)....E../....E..-...,F..-...ZF..)....F..,....F..+....F..*....G../...6G..,...fG..,....G..+....G..J....G..8...7H..=...pH..7....H..=....H..:...$I..'..._I..G....I..P....I..\... J..5...}J..*....J..%....J.......K..7...#K..#...[K..<....K.......K..6....K..#....L..<...5L.. ...rL..9....L..#....L..4....L......&M......:M......ZM..d...sM.. ....M.......M.......N......9N.. ...YN.."...zN..!....N.......N..&....N.. ....O..!...&O..D...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 44 messages, Project-Id-Version: okular '\341\203\256\341\203\224\341\203\232\341\203\233\341\203\235\341\203\254\341\203\224\341\203\240\341\203\224\341\203\221\341\203\230\341\203\241 &\341\203\251\341\203\220\341\203\242\341\203\225\341\203\230\341\203\240\341\203\227\341\203\225\341\203\220'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5055
                                                                                                                  Entropy (8bit):5.042949759527538
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:Dl8yddQenG/l272UbSSE7iJBbW1bmUKFAOtHwyow/Lu7RWet/a8AJeD1lzNWNp2w:B8iQen9zIibbW1KUKFAOtHwyow/Lu7RQ
                                                                                                                  MD5:A199099BA766F612A28041F703D74D05
                                                                                                                  SHA1:954B9BF1604024F5A8788F4258036B1E8675798E
                                                                                                                  SHA-256:B4A63AEA5209B239D27CC689037A1A292CD2126A541F4016537D25D5A2221FB1
                                                                                                                  SHA-512:001417E13053EAB595566CF141FD3C1DBFB6014B9C417BAB22F65B877A0201250B8C20F685931541A4A0D9735F70A572D00C156A77528A1E6E639BE2B21CACEF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........,.......|...;.......................................+...........2...#...:.......^.......g... ...n...................................................................+.......z...E...........=................... .......:.......D.......H.......b.......n...........'......................."...................................&.......>.......D.......P...*...a...........D...............A...`...O.......M.......8...@.......y...g.......%.................../.......K...E...g...+.......\.......5...6...G...l...4...............r.......N...r...........:...............[.......*...t...........8.......%...............:.......h...J...7......./.......f.......!...............;.......:...........+.......;...3...Z..._........................................... ...............)...............%...&...,...................................!...................*...+...'......................................................................."...............#...(...$................&Load Signatures.Available Cert
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15733
                                                                                                                  Entropy (8bit):5.180286300968051
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RIBxgyAu7VZ145lNywsE4YQAQOQ0aTQ9dRFHDaiHnTn9auHQUcciLCwZphHuY69D:cOSbJkHjctLCUpVuYAp+nc5
                                                                                                                  MD5:A87848724EEA6A14C68F8447852CE926
                                                                                                                  SHA1:80ABC8ADDCEE56E6E25FC402DCAF22715D3F2FAB
                                                                                                                  SHA-256:0FF5A52B43C814373C1287717624BBE56D9168D9A33BC60ED8FC9E087BF22211
                                                                                                                  SHA-512:46397DEB07B6D1ED80382C605931FF5441371044639FB8F96369F1B029D6CBF83E5355D627CE43D30036AC13621861F8DB7A9DF696A813B47567EEFD4FA12C73
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kaB...H.........8.....].E.N..5..r.......y/......z8,..........(..m....)...AI.......... .......u.G1......_....................8......6E..b~...&.._......)pn.....g.....(.....J..x........n...P.......Y..V....M...#...9..L#.....H.........n......ns...8.6.....O.pkc.....{........|..5....D...C.*.....%.;.......k...../...........w.....2.i..............%%......*....*..*....j..*......x.c..........8...8....X......7..!@...5b.3.............[......9I..V....)..F..........................-./.N...../.N..9..0>...8].o............6...*...%m..vJ..6.......7J.pks...g..Lt...8..B.......yS......yS..........Ji..;.....:..................... ..................... ........................Spell Checking Configuration.....Sonnet::ConfigDialog.....(..................... ............................Check Spelling.....Sonnet::Dialog.....:..................... ................... ..........................Spell check canceled......Sonnet::Dialog.....<..................... ................... ......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.1898980954642875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/vttkk:CwQtkk
                                                                                                                  MD5:B83230A03CB46EC13CF38DFBB0F3B744
                                                                                                                  SHA1:F071802C2C5A46BE2A65BD6282608034BDEF99ED
                                                                                                                  SHA-256:71F6122A857122143F1B51B5DC7669668A77E93D4C1BFA8C93C370330A7D4335
                                                                                                                  SHA-512:6CA19700CBD8DECFA19B897D1B073F1C2322544C659BC8CB7DBBC8FE381932E58205619F156026457A8CBF6088E178C33B31E6CC0337E5B1A553E97FA21DD4DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kk.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.1898980954642875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/vttkk:CwQtkk
                                                                                                                  MD5:B83230A03CB46EC13CF38DFBB0F3B744
                                                                                                                  SHA1:F071802C2C5A46BE2A65BD6282608034BDEF99ED
                                                                                                                  SHA-256:71F6122A857122143F1B51B5DC7669668A77E93D4C1BFA8C93C370330A7D4335
                                                                                                                  SHA-512:6CA19700CBD8DECFA19B897D1B073F1C2322544C659BC8CB7DBBC8FE381932E58205619F156026457A8CBF6088E178C33B31E6CC0337E5B1A553E97FA21DD4DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kk.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.1898980954642875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/vttkk:CwQtkk
                                                                                                                  MD5:B83230A03CB46EC13CF38DFBB0F3B744
                                                                                                                  SHA1:F071802C2C5A46BE2A65BD6282608034BDEF99ED
                                                                                                                  SHA-256:71F6122A857122143F1B51B5DC7669668A77E93D4C1BFA8C93C370330A7D4335
                                                                                                                  SHA-512:6CA19700CBD8DECFA19B897D1B073F1C2322544C659BC8CB7DBBC8FE381932E58205619F156026457A8CBF6088E178C33B31E6CC0337E5B1A553E97FA21DD4DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kk.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 103 messages, Project-Id-Version: kdelibs4 '%1 &\320\260\320\275\321\213\322\233\321\202\320\260\320\274\320\260\321\201\321\213'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7993
                                                                                                                  Entropy (8bit):5.450255001379984
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:/fHssM4DAcVAaWRbLbu1FnGBX/qDbmtJQUrEyE0mVeb:HHfMGt/WRbHuj//lZVm
                                                                                                                  MD5:AC3A3446580A82D9A5164E74484F5734
                                                                                                                  SHA1:A2012EFD5D0FAC3F350D6BB5A45B28320F96CF9D
                                                                                                                  SHA-256:386C07C290D07B448C18BB2DCA515FB6CD6ADA24A7402742429A7BE73A61A946
                                                                                                                  SHA-512:1F36EB7D6F25AA2DE5C5EDBF555EE26330FB18FFC316A7A84F2787BEA8EB992A628DD5FBA8757890E5A3E7B6B556F3825C7219247FF61DA768CA6E7F0108FE31
                                                                                                                  Malicious:false
                                                                                                                  Preview:........g.......T......................................................................................................."......./.......8.......B.......Q.......`.......k.......t.......y.......................................................................................................................................0.......;.......J.......f.......}................................... ...........................).......;.......F.......U.......i.......|...........................................................................)...).......S.......m...................................................'...................................;.......G.......Y.......o.......}...C...............s....... ...S.......t................................... ...............-......./...3.......c.......l...!...v........... .......................................~...............................................................)...#.......M.......Z.......q...........................................!...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.1898980954642875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/vttkk:CwQtkk
                                                                                                                  MD5:B83230A03CB46EC13CF38DFBB0F3B744
                                                                                                                  SHA1:F071802C2C5A46BE2A65BD6282608034BDEF99ED
                                                                                                                  SHA-256:71F6122A857122143F1B51B5DC7669668A77E93D4C1BFA8C93C370330A7D4335
                                                                                                                  SHA-512:6CA19700CBD8DECFA19B897D1B073F1C2322544C659BC8CB7DBBC8FE381932E58205619F156026457A8CBF6088E178C33B31E6CC0337E5B1A553E97FA21DD4DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kk.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 43 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2665
                                                                                                                  Entropy (8bit):5.0126438422316815
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:u5lnslcbmputqZ7bXrgsXso1oeYyGa6zXbc:UHEBfgMsobYyGaoLc
                                                                                                                  MD5:9CB327BE5B307FDC23225889654AAE11
                                                                                                                  SHA1:DB14916AFD99D5C66DC6E64C1EAC5DACE9B38E6D
                                                                                                                  SHA-256:B0D11B65114854FF3A3445AFDA3C43CE6DFB62D994BC151DC377572B091055C1
                                                                                                                  SHA-512:422B9B1DE6FC902B8EEF6DDF5BEAFE0DEF2A35F28A46453DD5C063928D794527719D249C044313BCE597DA3F6277656ACF5A457BA1B550255D40F19B34BA8E32
                                                                                                                  Malicious:false
                                                                                                                  Preview:........+.......t...;................................................... .......<.......W.......q...............................................................+.......B.......Z.......p...............................................................9.......R.......i...............................................................6.......O.......e.......z...................~...........L.......P.......T.......X.......^.......h.......q.......y.......~...............................................................................................................................................................................................".......-.......3.......C.......I.......P.......T.......a.......e.......g...............!.......&...........)...............%...........#...'..."............................................................... .......$.......................................+.......................................*...(............gui-path-delimiter/plain...gui-path-delimiter
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: kio4 '\323\230\321\200\320\265\320\272\320\265\321\202\321\202\320\265\321\200'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):965
                                                                                                                  Entropy (8bit):5.486665238192033
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:X/7dMQkrYpYI7fot01uX+Sv9XmEmmzd39B0IsmG:BooYKF1peYy19B0v
                                                                                                                  MD5:798F17A01637B2EAAA47FE64C5BD3F51
                                                                                                                  SHA1:883C388718705569E22C02ED4BAA3373F6C8BB22
                                                                                                                  SHA-256:C67E66B8C256BD106B1C279EB8D448D45CA111440433957143DBEE5FF6C25D0D
                                                                                                                  SHA-512:C012738E93B6D8CA50C1102E70B999C636D0FCE2B4B2D54EF4E452FC5F90E87EFB2441E34D56428DE822002648414581EF66BCD3868787810C930C5C39EA9C22
                                                                                                                  Malicious:false
                                                                                                                  Preview:................t.......................................&.......1.......9.......A.......H.......R.......Y.......e...w...l.......................................4...$...I.......n................................................................................................Actions.Applications.Categories.Devices.Emblems.Emotes.Mimetypes.Places.Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2013-04-19 06:26+0600.Last-Translator: Sairan Kikkarin <sairan@computer.org>.Language-Team: Kazakh <kde-i18n-doc@kde.org>.Language: kk.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Lokalize 1.2.Plural-Forms: nplurals=1; plural=0;..............................................................-... ..........MIME ......................... ..........-.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 899 messages, Project-Id-Version: kcmkio ' (\320\232\323\251\321\200\321\201\320\265\321\202\320\265\321\202\321\226\320\275\321\226 %1)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):150750
                                                                                                                  Entropy (8bit):5.582793767605873
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:hsKbhZhlWzR4HES3gy7uQRzsGI5xTntcd6slxi74QKtzT7MZe++iP0T7kxRn1Q8P:h3nO9CESb7uQRzsGIHTntcd6slxi74Qr
                                                                                                                  MD5:90991915518066D41566831051A25BC0
                                                                                                                  SHA1:33A8C7E45F460F69F9EE31D59C5884BA080655C4
                                                                                                                  SHA-256:525AC592238A0F0E5A229DE86D728D307D122D7E8FEEBA75ADA94905E23383C8
                                                                                                                  SHA-512:649FAE5A8B93BC517C05575D7C0033C83D33AAABC51AC52D631382AF72F42393217647AB6B9EB13E5B8626F8E47A5F076D5AACEC367CE9C208C7A64221BDDEEA
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L8.......K.......K......!K......2K......:K.."...KK..(...nK..(....K..,....K..3....K..K...!L..+...mL..T....L..:....L..b...)M..=....M..j....M..]...5N.......N.......O.......O.......O.......O.......O.......O.. ....O.......P.......P.......P......(P......4P......;P......CP..+...GP......sP.......P.......P.......P.......P.......P.......P.......P.......Q.......Q.......Q......'Q....../Q......7Q......IQ......[Q......aQ......xQ.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......R.......R.......R......8R......OR......nR.......R.......R..%....R.......R.......S..#....U.......U.......V......$V......5V.......W.......X......iY.......[..]....\......a^..m...m_......._.......`.......a.......b.......c......cd..m...!f..s....g.......j.......k......Eo..X...<q.......q..c...wr.......r......^s.......s..4....t.......t..'....u..z....w.......w.......x..Z....y.......y.......z.......z.......{..F...({......o{......b|......y|.......|.......|.......|.......|.......|..1....}..0...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.1898980954642875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/vttkk:CwQtkk
                                                                                                                  MD5:B83230A03CB46EC13CF38DFBB0F3B744
                                                                                                                  SHA1:F071802C2C5A46BE2A65BD6282608034BDEF99ED
                                                                                                                  SHA-256:71F6122A857122143F1B51B5DC7669668A77E93D4C1BFA8C93C370330A7D4335
                                                                                                                  SHA-512:6CA19700CBD8DECFA19B897D1B073F1C2322544C659BC8CB7DBBC8FE381932E58205619F156026457A8CBF6088E178C33B31E6CC0337E5B1A553E97FA21DD4DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kk.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 705 messages, Project-Id-Version: kleopatra ' %1: \322\232\320\276\320\273\321\202\320\260\322\243\320\261\320\260\320\273\320\260\321\203/\320\250\320\270\321\204\321\200\320\273\320\260\321\203 \320\266\320\260\322\243\321\213\320\273\320\264\321\213'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):108746
                                                                                                                  Entropy (8bit):5.67376228261293
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:uG0mJYUu0lD0+MBef2fycsf4pHJayFFrixCVsvpKBR743ALDFd:uGJGPmD0+MBef2fyc/pHJayFFrixCivm
                                                                                                                  MD5:11A3CED7F2FA4FCF2B0B7A07BF9D2215
                                                                                                                  SHA1:E581C096727ECFA7BC1F05F2D50458BC418A393B
                                                                                                                  SHA-256:FF578201A13821AFC998F407ADA4A0AF8D895630B86435ED761988F8E9797C23
                                                                                                                  SHA-512:7031DF0C4EC8C9844DE3F036135240576CBFC3E7E02D9DCCDD567CBC9AF61BE23406FE524326D908C4BFE09ABE03CDBB264746879F103C937ACF1E7690992BE5
                                                                                                                  Malicious:false
                                                                                                                  Preview:................$.......,,.......:.......:.......:.......;..'....;......A;..S...];..!....;.......;.."....;..?....<..J...T<.......<.......<.......<.......<.......<..#....<..'....<......$=..+...3=......_=......e=......u=.......=.......=.......=.......=.......=.......=..#....=.......=.. ....>......8>..0...C>......t>.......>.......>.......>..'....>..(....>.......?......#?......A?..7...^?.......?.......?.......?.......?..3....?.......@......4@......T@..X....@..b....A.......A..V....A.......B..K....C..Y...LC..Y....C..\....D..Y...]D..;....D..-....D..4...!E../...VE.......E..1....E.......E..V....E..+...TF..S....F..7....F.._....G......lG..o....H......|H..Y...RJ..\....J.......K.......K..q...PM..K....M.......N..B....N..N....N..p...KO..P....O..a....Q..c...oQ.."....Q.......S.......U..W....V.......W.......X......\Z.......Z......w[......b\......)].......].......^..N...z_..c....`......-b..r....b......Bd......Ee..:...ae..r....e..B....f......Rf..H....f..[...6g..}....g..*....h..1...;h..2...mh.......h..O...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: kdelibs4 '&\320\206\320\267\320\264\320\265\321\203'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2837
                                                                                                                  Entropy (8bit):5.693833633515451
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:U4ZjNplX4QNdtEeKOORi0NiS7eyV5vpLo1oeYywGU1LCsRm42q/T+Te+lB:U4ZjRn/KOORi0l7vBobYyw5Lrm42e+z
                                                                                                                  MD5:1D31BED29ED8F103A527B1E8EA4A56AC
                                                                                                                  SHA1:43EFA1ACE8FABD89F9033DEB5AE26DD573E487F5
                                                                                                                  SHA-256:A358AF3F63C8995768F592EC33670C4DF731C53E05D50EA600B85B7333196C71
                                                                                                                  SHA-512:2511D51C8764984767E7BBA18877D3FC2CF454123598FF2D6AE42567E2B5E2A8B694407E958A63151B34B9A3D01C173B9A7CEE775834530F22C78730A882116A
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a...:...i...................=...................*.......G.......[.......t...........6.......................#....... ...........>.......F.......T.......d...................;.......V.......G...%.......m...~...v...........\...........^.......z...6..................................................."...E...<...................H.......................,...........D.......d...................j...............c....................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:checkbox.Remember action for files of this type.Accep
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 121 messages, Project-Id-Version: kdelibs4 '\320\242\322\257\320\267\320\265\321\202\321\226\322\243\321\226\320\267.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12280
                                                                                                                  Entropy (8bit):5.574010674121957
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:WbmY8cDWaEE3EeQnc7OwEoaBj2mWv8+YYh6Jt+7YbLZeHuQ+dA:wmYvBEeKc7ORoqymWk9Yh6JtoZT++
                                                                                                                  MD5:D70513E87BDEE49DBF0D83DAFDA1A670
                                                                                                                  SHA1:B19C460CA37541E800F43FAEF69714832687B00F
                                                                                                                  SHA-256:42B5D83C0AAD53107215373B6D5D30DC31EE4EFBB2710D55B9A3C408CB17EA92
                                                                                                                  SHA-512:19BBB4FE8DE53FBA56E75AF6D92A2ACB7D0F7AA8FAF4C32F77A7FE71D301E3307CBBAC065F85866B4DAF9C0AEEC061041314EA922C4553D0FF5A690D4A4C17BC
                                                                                                                  Malicious:false
                                                                                                                  Preview:........y.......................8.......9.......J.......S.......Y.......l.......u........................... .......).......-.......[...$...m...............*................................................... .......5.......M.......`.......w.......................................................................9...#...O...'...s...*.......+.......-.......'... ...%...H...!...n.../.......$.......................%...%.../...K...$...{..........................."..............."...0.......S.......m...........................&...........................................0.......@...'...R...D...z.................................../.......+...8.......d.......p...J.......C.........................../.......9.......C...,...P.......}...................................!.......................)...........4.......=...f...E.......................................................$...;...7.......s...........................................F...........................+...'...7...E..._...%.......S.......~...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.1898980954642875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/vttkk:CwQtkk
                                                                                                                  MD5:B83230A03CB46EC13CF38DFBB0F3B744
                                                                                                                  SHA1:F071802C2C5A46BE2A65BD6282608034BDEF99ED
                                                                                                                  SHA-256:71F6122A857122143F1B51B5DC7669668A77E93D4C1BFA8C93C370330A7D4335
                                                                                                                  SHA-512:6CA19700CBD8DECFA19B897D1B073F1C2322544C659BC8CB7DBBC8FE381932E58205619F156026457A8CBF6088E178C33B31E6CC0337E5B1A553E97FA21DD4DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kk.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.1898980954642875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/vttkk:CwQtkk
                                                                                                                  MD5:B83230A03CB46EC13CF38DFBB0F3B744
                                                                                                                  SHA1:F071802C2C5A46BE2A65BD6282608034BDEF99ED
                                                                                                                  SHA-256:71F6122A857122143F1B51B5DC7669668A77E93D4C1BFA8C93C370330A7D4335
                                                                                                                  SHA-512:6CA19700CBD8DECFA19B897D1B073F1C2322544C659BC8CB7DBBC8FE381932E58205619F156026457A8CBF6088E178C33B31E6CC0337E5B1A553E97FA21DD4DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kk.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 122 messages, Project-Id-Version: kdelibs4 '\320\242\321\226\321\200\320\272\320\265\321\201\321\226\320\274 \322\233\320\260\320\271\321\210\321\213\320\273\321\213\322\223\321\213'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):20844
                                                                                                                  Entropy (8bit):5.55460766406117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:YF5M/qIYHUT/dWAdwzOsJ5dLgRLE7PHJFO4LwMlh618f6JjJt4Iyasg:YF5QqHUT/FOOYJkEVwMlhk8Cft4IZ
                                                                                                                  MD5:E19E6C8FCD25EC5368B9FC0DF26668BE
                                                                                                                  SHA1:F61E25DD91D492A7407C78E03C217C355CB3C9A2
                                                                                                                  SHA-256:841777B19F1C955A0B5DB479C3F9FA59C5BFEDC29C8CB40C3ED75BF492877408
                                                                                                                  SHA-512:F896AC1AB0863E8C5B1D9AB37FB712D540C96CE9762CE291D8C2ABBA2662F13B5758FFF277E2B7BD7977D560F25390E95FBD44D578E7DA5055634FE3C5288C2C
                                                                                                                  Malicious:false
                                                                                                                  Preview:........z.......................H...B...I...............r...............................................#.......).......3.......=.......D.......J.......\.......g...0...o...................6.......................................l...A...........*...............7...........F...A...u...(.................................../...'...^...................................:...........................................$.......A...*...O.......z...!...............................l.......w...C... ...........................................................................................................................................................&.......;.......O.......n...................................E...........................................%.......+.......:...m...E................................................ ....... ..g.... .......!..N....!..-....!..y...."..q...."..M....#..k...U#.......#.......#.......#.......#.......#..@....$..P...\$..M....$..9....$..!...5%......W%......v%.......%......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 120 messages, Project-Id-Version: libkleopatra '\320\220\320\273\320\274\320\260&\321\201\321\203 \320\261\321\203\321\204\320\265\321\200\321\226\320\275\320\265 \320\272\323\251\321\210\321\226\321\200\321\226\320\277 \320\260\320\273\321\203'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11540
                                                                                                                  Entropy (8bit):5.5532566989974335
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:eQjng0z6Ll/lcKG9ttFORVxSOO86O3i8CsO2Q1vhkA6/h:eQki6R/lcKgKVEBO3i0O2gvt6J
                                                                                                                  MD5:6DD23DBE4C0E245CF2D38F2169BA0DE5
                                                                                                                  SHA1:EC9586CBCC725F60A20BD2F3D4123FD5EAAA8986
                                                                                                                  SHA-256:F08887FFBB8CFB9DA998AA2418B2D21265D44A0409289E322D412A46990E305F
                                                                                                                  SHA-512:5A26473285D6173CD40E941EF8D4F3663627D14A8F4B7746FF3835C24EE0C3ACF15A6334A801F45B5200E7EE1836ADAA6992DB361491C48180F544257072A7D4
                                                                                                                  Malicious:false
                                                                                                                  Preview:........x.......................(.......).......<.......M.......Z.......k.......x...................#.......&...............$.......)...S.......}...".......[.......a...........~.......,.......K.......\.......g.......r...................................B........... .......$...#...(.......L.......b.......x... .......$...............................&...........5.......;.......G...D...g...........................................................'...........4.......E...#...\.......................................................................................%.......8.......F.......O.......\.......p.......~...........................................................0.......<...........k.......s...................................0.......$.......#... .......D.......P.......l.......x...#...............................!...................................(.......7.......?.......L...K...]...J......./...........$...........................................6...".......Y...6...w...........~.......4...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 453 messages, Project-Id-Version: okular ' %1-\320\261\320\265\321\202\321\202\321\226 \322\233\322\261\320\266\320\260\321\202 \320\266\322\257\320\272\321\202\320\265\320\273\320\264\321\226.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):40382
                                                                                                                  Entropy (8bit):5.56058416090097
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:DPyejixP3fyqJYo3Aibyh869XRw1hrXU9r2jS:uejiZvyqtAh869RKjUeS
                                                                                                                  MD5:E4B451098E39F8AD18AFFAABD6FC2883
                                                                                                                  SHA1:E5D470CD4DAAFF8A2D8FF9E8EA06CADA32DA6740
                                                                                                                  SHA-256:506FD4C8912A6C10ACB1E14C239A337A5C5B7CDDCC2EF9F084CE4F42F54142A3
                                                                                                                  SHA-512:BC0ED16209017751886234F8C27E9D534BE436FFF82A6510E93D98EF0BC675B3660DB55A5AE3CCFD3A5242AE8D9A2E89AAF11208D81225548C4E6E306A840B18
                                                                                                                  Malicious:false
                                                                                                                  Preview:................D..._...l........%..8....%......"&......<&..5...J&..0....&..-....&..@....&..@... '......a'......e'......m'......y'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......(.......(......%(....../(......A(......N(......U(......a(......i(......s(......z(.......(.......(.......(..<....(..$....(.......)..L....)..g...[).......)......R*..w....*......M+.......+.......+..V....,......o-.......-.......-.......-.......-.......-..@....-..?...:.......z...........................,.......)............/......./......@/......Z/......m/......./..$..../..E..../.. ....0..$...'0..7...L0.......0..>....0..!....0.."....1......'1......E1......e1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......2.......2.......2......*2......52..H...A2.......2.......2..&....2..&....2.......3.......3......,3......;3......J3......S3......Z3..9...i3.......3.......3.......3.......3.......3.......3.......3......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: 'sairan@computer.org'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2496
                                                                                                                  Entropy (8bit):5.59987101453326
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:RncDmTeSh1ta/K9LW19eYy39i64Jaf5f4qNXI5+uqQJ:RncDm/1s/GWuYytH4s5e5+hQJ
                                                                                                                  MD5:B8701E9DBA204BCF04BFD1C1708FCF5B
                                                                                                                  SHA1:D7D78E0B4239E5BA95A6628E0E99D8D4806E7B9D
                                                                                                                  SHA-256:64531A3EB867AECA95973C830DB7A7EFD95533D2C27BDF4DCA01468A991A01BD
                                                                                                                  SHA-512:9F7EB525BC90FBD0689E2A874F04582E5CC1D5FFA0426A2A5442397192B76C51E1B50C1993BE33B84A200B402100B4505F6AA01131356494A78EDFEDB10F288A
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................................... ...........*.......4.......H.......\...........+.......z...J...............................................................9...'...K.......s.......|...........................q.......................-...3.......a.......}.......\...E...i...............`.......~...................%.......................0.......0...+.......\.......u........................................................................................................................................................EMAIL OF TRANSLATORS.Your emails.Encrypted.Enhance thin lines:.Force rasterization.Forces the rasterization of each page into an image before printing it. This usually gives somewhat worse results, but is useful when printing documents that appear to print incorrectly..Format.Include annotations in the printed document.Includes annotations in the printed document. You can disable this if you want to print the original unannotated document..NAME OF TRANSLATORS.Your names.No.O
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.1898980954642875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/vttkk:CwQtkk
                                                                                                                  MD5:B83230A03CB46EC13CF38DFBB0F3B744
                                                                                                                  SHA1:F071802C2C5A46BE2A65BD6282608034BDEF99ED
                                                                                                                  SHA-256:71F6122A857122143F1B51B5DC7669668A77E93D4C1BFA8C93C370330A7D4335
                                                                                                                  SHA-512:6CA19700CBD8DECFA19B897D1B073F1C2322544C659BC8CB7DBBC8FE381932E58205619F156026457A8CBF6088E178C33B31E6CC0337E5B1A553E97FA21DD4DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......kk.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2138
                                                                                                                  Entropy (8bit):5.584109644245346
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Q5+5c25c5t5Md5q85FaWp5Q5jLhSYcJjjm0avNDeOw5xUfcJ5Zu/KQ48vvoCHkei:QYO2+jmdd6WpadNcJBavND4TQcJfIKQm
                                                                                                                  MD5:763A330639C611315BBDDE352D34B567
                                                                                                                  SHA1:33263F6CC66724AA2FB0CA37F555BD04EC3D7615
                                                                                                                  SHA-256:0C676056ABEBCDC87F9FEE62D5ECAA4823DEDD924EE7495F8F4D6D1A5EC972A5
                                                                                                                  SHA-512:18B6AE1E000E322D10ED55E21F25340770F5FF1B8D7FEC0F0E79FB7773D4B2B11EDF1F77DA2D3BADAC05527A971F15401DE780A1998F99021B43A92C14662EA0
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Kazakh.Name[af]=Kazakh.Name[ar]=...........Name[as]=......Name[az]=Qazax dilind..Name[be]=..........Name[be@latin]=Kazachskaja.Name[bg]=.........Name[bn]=......Name[bn_IN]=......Name[br]=Kazakstaneg.Name[bs]=kaza.ki.Name[ca]=Kazakh.Name[ca@valencia]=Kazakh.Name[cs]=Kaza.sk..Name[csb]=Kazachsczi.Name[cy]=Kazakh.Name[da]=Kazakh.Name[de]=Kasachisch.Name[el]=.........Name[en_GB]=Kazakh.Name[eo]=Kaza.a.Name[es]=Kazajo.Name[et]=Kasahhi.Name[eu]=Kazakhera.Name[fa]=.....Name[fi]=Kazakki.Name[fr]=Kazakh.Name[fy]=Kazakh.Name[ga]=Casaicis.Name[gd]=Casachais.Name[gl]=Casaco.Name[gu]=.....Name[he]=......Name[hi]=......Name[hne]=.....Name[hr]=Kaza.ki.Name[hsb]=Kazachisce.Name[hu]=Kazah.Name[ia]=Kazako .Name[id]=Kazakhstan.Name[is]=Kasakska.Name[it]=Kazako.Name[ja]=.....Name[ka]=.........Name[kk]=........Name[km]=............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/pF:Cwy
                                                                                                                  MD5:DA4E374C6587F14EC35DB9B151ACB1A5
                                                                                                                  SHA1:7A7F4BB69FD9F3762D75E385CD981902A3BCED22
                                                                                                                  SHA-256:962C69A60BF953B54428464F6ACEE3D68DEB3B96F19E83AD1E5528E14E03170F
                                                                                                                  SHA-512:6AD9C41D8441B4084CFB730AD857145A2B53B646F1AF8FA6E36A17096407A5ABE29ECA86ED1E3750C463F728C48468714F3C15B41EA88FD09E30F179F183EAB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......km.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/pF:Cwy
                                                                                                                  MD5:DA4E374C6587F14EC35DB9B151ACB1A5
                                                                                                                  SHA1:7A7F4BB69FD9F3762D75E385CD981902A3BCED22
                                                                                                                  SHA-256:962C69A60BF953B54428464F6ACEE3D68DEB3B96F19E83AD1E5528E14E03170F
                                                                                                                  SHA-512:6AD9C41D8441B4084CFB730AD857145A2B53B646F1AF8FA6E36A17096407A5ABE29ECA86ED1E3750C463F728C48468714F3C15B41EA88FD09E30F179F183EAB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......km.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/pF:Cwy
                                                                                                                  MD5:DA4E374C6587F14EC35DB9B151ACB1A5
                                                                                                                  SHA1:7A7F4BB69FD9F3762D75E385CD981902A3BCED22
                                                                                                                  SHA-256:962C69A60BF953B54428464F6ACEE3D68DEB3B96F19E83AD1E5528E14E03170F
                                                                                                                  SHA-512:6AD9C41D8441B4084CFB730AD857145A2B53B646F1AF8FA6E36A17096407A5ABE29ECA86ED1E3750C463F728C48468714F3C15B41EA88FD09E30F179F183EAB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......km.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 102 messages, Project-Id-Version: kdelibs4 '\341\236\237\341\237\200\341\236\234\341\236\227\341\237\205\342\200\213\341\236\212\341\237\203 %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9974
                                                                                                                  Entropy (8bit):5.16210453339959
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:QYpUBfVwKcVAaWRbIu1FR8Mboegegc25gAYgcOe9cHsgnEEtDn1zjHf1RIeVz5Wi:H2G3/WRbIujRpD8c25gfgcOe9cHsgnEK
                                                                                                                  MD5:F4DFD9BB4AD6B5F03149B99489D1E04B
                                                                                                                  SHA1:04586FFD3F4C96937A23363AC33B917A14F7B937
                                                                                                                  SHA-256:12933AA5105779D8F3A5165BD13F18043A751FEA9EE278DA278DB696EC5CB3A4
                                                                                                                  SHA-512:FF89AD915A304FEBEC05A75C974CEC39B507CA531ED1CB124E3DE1FC83642AFF658CBCF597E9D0FBE32AD6EB55779CE6DCFA7164FA422FC95A4ED6EA3B1D6C8B
                                                                                                                  Malicious:false
                                                                                                                  Preview:........f.......L.......|...............................................................................................................(.......2.......A.......P.......[.......d.......i.......t.......}....................................................................................................................... .......+.......:.......V.......m................................... ...................................+.......6.......E.......Y.......l...........................................................................)...........C.......].......u...........................................'...................................+.......7.......I......._.......m...C...{........... ...................................1.......A... ...R.......s...-......./.......................!............... .../.......P.......^.......r...........v...................%...!...5.......W.......p...?...z...........-...............$.......$...*.......O.......b...0...x...*.......-.......................'...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/pF:Cwy
                                                                                                                  MD5:DA4E374C6587F14EC35DB9B151ACB1A5
                                                                                                                  SHA1:7A7F4BB69FD9F3762D75E385CD981902A3BCED22
                                                                                                                  SHA-256:962C69A60BF953B54428464F6ACEE3D68DEB3B96F19E83AD1E5528E14E03170F
                                                                                                                  SHA-512:6AD9C41D8441B4084CFB730AD857145A2B53B646F1AF8FA6E36A17096407A5ABE29ECA86ED1E3750C463F728C48468714F3C15B41EA88FD09E30F179F183EAB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......km.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 43 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3224
                                                                                                                  Entropy (8bit):5.369186853217891
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:u5lnslcq/O0Kr7bXrgsXso1Cee6FEgvf+yKwYFpKM7Yn:fW0K3fgMsoS65uDpXk
                                                                                                                  MD5:AE3F9ACA4CA493B32BF07158145228EC
                                                                                                                  SHA1:259992A10170DC646D02388FC0397B023F0CCC1E
                                                                                                                  SHA-256:B0B693E0AAEF7AF8CB86CA519207B0C0B4ECCB2E7E36581499D16F474ADB6B76
                                                                                                                  SHA-512:9903630F90360E06340D8072D15CC49F30E30B4EA4EAC59EF820BF921A238F7978C54A0871A8052F986394CA12B51AA71B51B2EA95C0B761B382926038219F1D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........+.......t...;................................................... .......<.......W.......q...............................................................+.......B.......Z.......p...............................................................9.......R.......i...............................................................6.......O.......e.......z...................v...........D.......H.......L.......d...-.......).......................................(...........?.......I......._.......i.......s.......}...................................................,.......!...&.......H...,...X...!.......................................................*...%.......P.......`.......g.......q.......................................!.......&...........)...............%...........#...'..."............................................................... .......$.......................................+.......................................*...(............gui-path-delimiter/plain...gui-path-delimiter
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: kio4 '\341\236\242\341\237\206\341\236\226\341\236\276'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):993
                                                                                                                  Entropy (8bit):5.40357576810966
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:X/7dpmAfI7fot01idSzvXmGzFEPHQATCKS7Bs/dGNF:BkAfKF1Cee6FEPHQAdS7BtNF
                                                                                                                  MD5:D8D3FD95C9E03A2BB59326E0A05E2672
                                                                                                                  SHA1:E3311546FC3EEDB0B9D6C00254A440167C323928
                                                                                                                  SHA-256:1F6302EF6E20F786F95957ABF891EFA20C726C9669F46407FEB2E6B22976B1E9
                                                                                                                  SHA-512:33C95033ACB96604CE53F33F07728EE92400F6CFF4C3E0CE268D76C02100194DF7CE6075EBE6930F6D4D68B26A7D9816811AD81181A632A68EA3221D867F52C5
                                                                                                                  Malicious:false
                                                                                                                  Preview:................t.......................................&.......1.......9.......A.......H.......R.......Y.......e...r...l.......................................+...*...>.......i...........*....................................................................................Actions.Applications.Categories.Devices.Emblems.Emotes.Mimetypes.Places.Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2012-06-27 10:04+0700.Last-Translator: Khoem Sokhem <khoemsokhem@khmeros.info>.Language-Team: Khmer.Language: km.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=1; plural=0;.X-Generator: KBabel 1.11.4.X-Language: km-KH.......................................................... Mime...................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 891 messages, Project-Id-Version: kcmkio ' (\341\236\205\341\236\204\341\237\222\341\236\242\341\236\273\341\236\233\342\200\213\341\236\221\341\237\205 %1)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):209179
                                                                                                                  Entropy (8bit):5.163531846484572
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:oKaMVrQFjESb1uuRfbeh9/hT+eCoosi3hHluYfcp9A6t2U0SnfRSZ/LKVE:oKXY/1uuJbehZhaeCoc3hHluTXt2U08C
                                                                                                                  MD5:E26BF91456228CE42B4D259D4A342995
                                                                                                                  SHA1:45501713902041E8FB2D1604F37761EDDD39FE3F
                                                                                                                  SHA-256:BE0B73E51911935294C343D35A42D65F2849F4B974008E69C731DF7968A6E71C
                                                                                                                  SHA-512:DF38AAFB0716BE0C289B8DEEF21FFEBFB1732E4D38AA1887EF2E410A95F39DE12A1BBB118E5B5B93E4DCAA4AE1DADF9CD507F894F03CE30FB14EE5EEF485E29C
                                                                                                                  Malicious:false
                                                                                                                  Preview:........{................7......pJ......qJ.......J.......J.......J.."....J..(....J..(....J..,... K..3...MK..K....K..+....K..T....K..:...NL..b....L..=....L..j...*M..]....M.......M.......N.......O.......O.......O......3O......AO.. ...JO......kO......tO......}O.......O.......O.......O.......O..+....O.......O.......O.......O.......O.......P......'P......CP......]P......jP......rP......zP.......P.......P.......P.......P.......P.......P.......P.......P.......P.......P.......Q.......Q......*Q......:Q......NQ......bQ......rQ.......Q.......Q.......Q.......Q.......Q.......R..%....R......AR......*S..#.../U......SU......nU.......U.......U......YV......=W......TY.......Y..m....Z......Q[......M\......M]......H^......H_......._..s....a.......d.......e......Mi..X...Dk.......k..c....l.......l......fm.......m..4....n.......n..'....o..z...&q.......q.......r..Z....s.......t.......t.......u.......u..F...0u......wu......jv.......v.......v.......v.......v.......v.......v..1....w..0...;w......lw.......w......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/pF:Cwy
                                                                                                                  MD5:DA4E374C6587F14EC35DB9B151ACB1A5
                                                                                                                  SHA1:7A7F4BB69FD9F3762D75E385CD981902A3BCED22
                                                                                                                  SHA-256:962C69A60BF953B54428464F6ACEE3D68DEB3B96F19E83AD1E5528E14E03170F
                                                                                                                  SHA-512:6AD9C41D8441B4084CFB730AD857145A2B53B646F1AF8FA6E36A17096407A5ABE29ECA86ED1E3750C463F728C48468714F3C15B41EA88FD09E30F179F183EAB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......km.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 688 messages, Project-Id-Version: kleopatra ' %1\302\240\341\237\226 \341\236\205\341\236\273\341\237\207\341\236\240\341\236\217\341\237\222\341\236\220\341\236\233\341\237\201\341\236\201\341\236\266/\342\200\213\341\236\242\341\237\212\341\236\267\341\236\223\341\236\202\341\237\222\341\236\232\341\236\270\341\236\224\342\200\213\341\236\224\341\236\266\341\236\223\342\200\213\341\236\224\341\236\232\341\236\266\341\236\207\341\237\220\341\236\231\302\240\341\237\224'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):151955
                                                                                                                  Entropy (8bit):5.270975059108028
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:RmPSbN7cCZ9RNA0OKUuptwy15VhYIpT7oNv6F6XLWV2C0PDRi:RUIUu7wy15VhYKT7Uv6F6XLWV2zDRi
                                                                                                                  MD5:1C5EA3EC901E744BCBA04F2DBFA86386
                                                                                                                  SHA1:FB0164E8BBC7A05DAAE1E953C89ED25DEE8F5D01
                                                                                                                  SHA-256:9E0C5D5D783BDE5EDEA9583414BB33679E1C5564DE79225CF84BB852A935E9A8
                                                                                                                  SHA-512:9CFA085C415AD9E94C20C62DBF457EA9878176B9056BAD6362717A65FDC2D5C3B5614353B47AFDC15CCB83F2B78BFFC88782741C8C6962102606F0A074E84888
                                                                                                                  Malicious:false
                                                                                                                  Preview:.........................+......x9......y9.......9.......9..'....9.......9..S....9..!...I:......k:.."....:..?....:..J....:......7;......E;......U;......[;......j;..#...p;..'....;.......;..+....;.......;.......;.......<.......<......%<......,<......2<......:<......R<..#...n<.......<.. ....<.......<..0....<.......=.......=......+=......J=..'...N=..(...v=.......=.......=.......=..7....=.......>......J>......Y>......k>..3...z>.......>.......>.......>..X...m?..b....?......)@..V...H@.......@..K....A..Y....A..Y...>B..\....B..Y....B..;...OC..-....C..4....C../....C.......D..1...4D......fD..V....D..+....D..S....E..7...lE.._....E.......F..o....F.......G..Y....H..\...DI.......I......;J..q....K..K...ZL.......L..B...QM..N....M..p....M..P...TN..a....O..c....P.."...kP.......R......JT..W...PU.......U......TW.......X......tY.......Z.......Z.......[.......\......L]..N....^..c...a_.......`..r...ga.......b.......c..:....c..r...4d..B....d.......d..H....e..[....e..}...*f..*....f..1....f..2....g......8g..O...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: kdelibs4 '\341\236\237\341\237\222\341\236\234\341\237\202\341\236\204\342\200\213\341\236\232\341\236\200'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3734
                                                                                                                  Entropy (8bit):5.506303553630421
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:U4Zjm9OORi0l7vBoS6ia1I8QjTbodW5MtDBSuSb3j8mx:Uem0ORi2vu5WTbodWWtDBSuSLA+
                                                                                                                  MD5:5A640F5CEC237A0B6C60316A82AEE557
                                                                                                                  SHA1:05CC6FA726A1C034166703026DBF2A0E4A6D3A2C
                                                                                                                  SHA-256:8A38B70AC8A96E9E6D18410A49AB919463BC9A1F563AEF5698492FE28DAA6879
                                                                                                                  SHA-512:6C06A1697A6ECDFC27C0E5AB812EEA4EC90474AC3457B80E7A41CDF265772C4A6F794B5C95FDEA2FB084BB35F8535BCEDBDFA248FD86EB180FBDDB4E3A0D0F53
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a...:...i...................=...................*.......G.......[.......t...........6.......................#....... ...........>.......F.......T.......d...................;.......V.......G...%.......m...v...v...........z.......!...........................A.......Y.......k.......u...!.......!.......~...........W.......s...c.......o...........c...9.......?.......................!...............................'...n........................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:checkbox.Remember action for files of this type.Accep
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 119 messages, Project-Id-Version: kdelibs4 '\341\236\237\341\236\274\341\236\230\342\200\213\341\236\200\341\237\202\341\236\217\341\236\230\341\237\222\341\236\232\341\236\274\341\236\234\302\240\341\237\224'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15343
                                                                                                                  Entropy (8bit):5.30348533110736
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:ny+8FCWHHEhKc7ORoqyhY/nd1/E0zVeAFjG5g5/H5r5hsOH9xN5Qt2o6jJFo9rJv:+F9HkhOv6Y/nd1/E0zVeAFjGC5HBTsOS
                                                                                                                  MD5:6D583EF28991A7C26A7DCD90FA3A405E
                                                                                                                  SHA1:1605BE5189252C3F7DA789032B3E3FA362E4CA11
                                                                                                                  SHA-256:02C158D2702B71E4E1CEA35627B3BFFDD126D5D7F77B8A0755EBE06A27768034
                                                                                                                  SHA-512:AD480F5389EB8CB094E1884682697F336E60608978964C5EA6B5B512AE46FDFBFB0FD44137C3DC6261D60941FDF02B595887A1F50347DAD5A4AD05CF72CDC9BB
                                                                                                                  Malicious:false
                                                                                                                  Preview:........w.......................................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...$...p...................%.......$........... .......=.......Y..."...r..........."...........................................(...&...6.......].......n...................................'.......D...........?.......N.......k.........../.......+.......................J.......C...T...........................................,...................................&.......2...!...:.......\.......r...).......................f...........,.......@.......[.......w...........................;...................................".......0.......>...F...N...........................'.......E.......%...%...S...K...v.......*...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/pF:Cwy
                                                                                                                  MD5:DA4E374C6587F14EC35DB9B151ACB1A5
                                                                                                                  SHA1:7A7F4BB69FD9F3762D75E385CD981902A3BCED22
                                                                                                                  SHA-256:962C69A60BF953B54428464F6ACEE3D68DEB3B96F19E83AD1E5528E14E03170F
                                                                                                                  SHA-512:6AD9C41D8441B4084CFB730AD857145A2B53B646F1AF8FA6E36A17096407A5ABE29ECA86ED1E3750C463F728C48468714F3C15B41EA88FD09E30F179F183EAB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......km.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/pF:Cwy
                                                                                                                  MD5:DA4E374C6587F14EC35DB9B151ACB1A5
                                                                                                                  SHA1:7A7F4BB69FD9F3762D75E385CD981902A3BCED22
                                                                                                                  SHA-256:962C69A60BF953B54428464F6ACEE3D68DEB3B96F19E83AD1E5528E14E03170F
                                                                                                                  SHA-512:6AD9C41D8441B4084CFB730AD857145A2B53B646F1AF8FA6E36A17096407A5ABE29ECA86ED1E3750C463F728C48468714F3C15B41EA88FD09E30F179F183EAB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......km.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 121 messages, Project-Id-Version: kdelibs4 '\341\236\200\341\236\266\341\236\232\342\200\213\341\236\224\341\237\211\341\237\207\341\236\221\341\236\204\341\237\222\341\236\202\341\236\267\341\236\205\342\200\213\341\236\225\341\237\222\341\236\233\341\236\274\341\236\234\341\236\200\341\236\266\341\236\217\341\237\213'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29005
                                                                                                                  Entropy (8bit):5.203982641048642
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:VjHUT/FOOYJ0Y0wXqlBvjfHXPKh3RkF9c1+DARVmGkti8/L7Rr/99wqRLJDZOGG8:Vj0TkJ6Bblb
                                                                                                                  MD5:038FA461A52A1E04CDBBB3E78604DA6F
                                                                                                                  SHA1:7296AAC24AF60110D8E7E760C2A8810A31696D0F
                                                                                                                  SHA-256:A44F54375929F3752157E5D8DED6B3C0F7860E5B4554C8D2DC145B3820BAE872
                                                                                                                  SHA-512:425BAC3F6EE3D33E69EDFB486B956C93B36F347C70DF4556BBB0DDFFBD6F782D80831AB65C268DADB675721F1F702C6ABD11B11A33C611E1105E56315A0D91C1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........y.......................8...B...9.......|.......b...............................................................#.......-.......4.......:.......L.......W...0..._...................6.......................................l...1...........*...............7...........6...A...e...(.......................................'...N.......v...........................:...................................................1...*...?.......j...!...v...........................l.......w...3... ...................................................................................................................................................................+.......?.......^.......s.......~...................E...........................................................*...m...5........................................................ ..g.... .......!..N....!..-....!..y...."..q...."..M...."..k...E#.......#.......#.......#.......#..@....#..P...,$..M...}$..9....$..!....%......'%......F%......c%.......%..v...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 120 messages, Project-Id-Version: libkleopatra '\341\236\205\341\236\230\341\237\222\341\236\233\341\236\204\342\200\213\341\236\221\341\237\205\342\200\213\341\236\200\341\237\222\341\236\212\341\236\266\341\236\232\341\236\217\341\236\230\341\237\222\341\236\224\341\237\200\341\236\217\341\236\201\341\237\222\341\236\221\341\236\266\341\236\237\341\237\213'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15871
                                                                                                                  Entropy (8bit):5.23125841089003
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:eQki5YQ3U7gKSx1t+PmmqXjCz8Zf5XG+9Jik1WGloutOC5P2sTCo8tPjSg8K0bRp:eQki5dU7ASPmmqTCz8ZBWcik11loutO4
                                                                                                                  MD5:6A44F471EC3FDE40A56336F7BDBDA79C
                                                                                                                  SHA1:C2A9E98172FA11194C5ABE09AA70F4E01A4BFB7B
                                                                                                                  SHA-256:909B5F8B85A7697B7D3A8C649DDA617956DD6E0DD2C763A93AECCECA62C51CD9
                                                                                                                  SHA-512:854A8470AF3EA1C7CF05DE91D88D32E954F1F73ED68AA55407604AF6A7EC89540D24F0D22DC1DD6B5E78BD4B014B61FB8AED1B0E8D9AEE39A320666B52ECC408
                                                                                                                  Malicious:false
                                                                                                                  Preview:........x.......................(.......).......<.......M.......Z.......k.......x...................#.......&...............$.......)...S.......}...".......[.......a...........~.......,.......K.......\.......g.......r...................................B........... .......$...#...(.......L.......b.......x... .......$...............................&...........5.......;.......G...D...g...........................................................'...........4.......E...#...\.......................................................................................%.......8.......F.......O.......\.......p.......~...........................................................0.......<...........k.......s...................................0.......$.......#... .......D.......P.......l.......x...#...............................!...................................(.......7.......?.......L...K...]...J......./...........$...........................................6...".......Y...6...w...................N...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 382 messages, Project-Id-Version: okular '\341\236\224\341\236\266\341\236\223\342\200\213\341\236\225\341\237\222\341\236\221\341\236\273\341\236\200\342\200\213\341\236\257\341\236\200\341\236\237\341\236\266\341\236\232\342\200\213\341\236\212\341\237\202\341\236\233\342\200\213\341\236\230\341\236\266\341\236\223 %1 \341\236\221\341\237\206\341\236\226\341\237\220\341\236\232\302\240\341\237\224'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):43674
                                                                                                                  Entropy (8bit):5.271180392589705
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:GPkd6nmysqMNnAw6StUO31kK/o6H07D3XQIJ7sxl6qiIr54TeBmWfKDddr1f02uq:GP1nZsqAt7MRnbuYBgMCWwEk8
                                                                                                                  MD5:2B0DB61BFE8C9B77CF827AC09041BF7D
                                                                                                                  SHA1:C6CF85973327F694C047E947CBA95439337623AF
                                                                                                                  SHA-256:95DF3E4FC4E8F08044439E142AB3FBEFEDB37F17C0EF674F53028B0B840F1126
                                                                                                                  SHA-512:A9075BFF2E7C1FD9CD7C669EB7D0F0A87E1912E56DDFC88CF19559D51A1AD2660CC8E01A1C675D4A0205DE00147FEE4114D3329AEBEA6DA7F24E29482FC32511
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~...........................8...........* ......D ..5...R ..0.... ..-.... ....... ....... ....... .......!.......!.......!.......!......'!......-!......=!......C!......J!......S!......W!......]!......z!.......!.......!.......!.......!.......!.......!.......!.......!.......!..<....!..$...#"......H"..L...T"..g....".......#.......#..w....$.......$......&%......C%..V...^%.......&.......&.......&.......&.......'......"'..@...?'..?....'.......'.......'.......'.......'..)....(.......(......G(......Y(......s(.......(..E....(..>....(.."...&)......I)......])......h)......q)......w)......~).......).......).......).......).......).......).......).......)..H....)......:*......Y*......w*......}*.......*.......*.......*.......*..9....*.......*.......+.......+......#+......3+......;+......H+......[+......q+.......+.......+.......+.......+.......+.......+.......,.......,......!,......7,......I,..U...S,..!....,..4....,.......-..(....-......G-..-...g-..S....-..J....-......4...!...<.......^.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 17 messages, Project-Id-Version: okular_poppler 'khoemsokhem@khmeros.info,\342\200\213\342\200\213evannak@khmeros.info,piseth_dv@khmeros.info'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3046
                                                                                                                  Entropy (8bit):5.332010601797375
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:F2CeURUmiSh1ta/K9cFEw1teewL/SG3PkSpU0o+VN0Uf+sGf4Ovplpcd+Ni4OcEu:RNRUm31s/xFEw7wDS9S20omrf+sd8cdk
                                                                                                                  MD5:FF6E313494036143937A632250869CF5
                                                                                                                  SHA1:047B3E063C60D121C81B514CE9F58708B50F942C
                                                                                                                  SHA-256:7BF43A508DBFE706CA55E27DF5531FE7188A80148A77ACC2F55FE39541EDB7C0
                                                                                                                  SHA-512:3E7204F64ACA61B50106C6590C538CAB6FBE78DFADC73C44D57EAD88CDB3FB2C475FE11B730F5EEAD9516F1BA85A251AEAFB33B6F72A16B23BAB1654ECD9352A
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................,........... .......................................+.......z...........1.......P.......S.......].......i...'...{...........................k.......J...(...'...s...0.......,...............................[...-...........9...............3.......i...............3............................................................................................................EMAIL OF TRANSLATORS.Your emails.Encrypted.Force rasterization.Forces the rasterization of each page into an image before printing it. This usually gives somewhat worse results, but is useful when printing documents that appear to print incorrectly..Format.Include annotations in the printed document.Includes annotations in the printed document. You can disable this if you want to print the original unannotated document..NAME OF TRANSLATORS.Your names.No.Optimized.PDF Options.Print annotations.Rasterize into an image before printing.Security.Unencrypted.Yes.Project-Id-Version: okular_poppler.Report-Ms
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/pF:Cwy
                                                                                                                  MD5:DA4E374C6587F14EC35DB9B151ACB1A5
                                                                                                                  SHA1:7A7F4BB69FD9F3762D75E385CD981902A3BCED22
                                                                                                                  SHA-256:962C69A60BF953B54428464F6ACEE3D68DEB3B96F19E83AD1E5528E14E03170F
                                                                                                                  SHA-512:6AD9C41D8441B4084CFB730AD857145A2B53B646F1AF8FA6E36A17096407A5ABE29ECA86ED1E3750C463F728C48468714F3C15B41EA88FD09E30F179F183EAB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......km.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2025
                                                                                                                  Entropy (8bit):5.546065570402732
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:4UGQ/919OXLaVFaF8KHRhKnFkFaiyFnnBIxNpv43lLp8x/+PpW5L95W:jGQ/919ObaVFaF8KH7KnFkFaiyFnnBIC
                                                                                                                  MD5:C0B575F9615A45120AB730F8C4D44B03
                                                                                                                  SHA1:9F8099EC505652F681A34A4F2E1253D017799869
                                                                                                                  SHA-256:4959E241253DAB32C9B695037E8ED4A9F3D84C36D3A8F923162064A829D0C80A
                                                                                                                  SHA-512:E10737395B1835FAC021E53222B9606E2425633867869B9B429EF7BA07DD9338003A22BE51A4CB38CFC5FF9A429226454DF592F8140978A5F63BC699C7C8CA9F
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Khmer.Name[af]=Khmer.Name[ar]=..........Name[as]=.......Name[az]=Khmer dilind..Name[be]=..........Name[be@latin]=Kchmierskaja.Name[bg]=.........Name[bn]=.....Name[bn_IN]=.....Name[br]=Kmereg.Name[bs]=kmerski.Name[ca]=Khmer.Name[ca@valencia]=Khmer.Name[cs]=Khm.rsk..Name[csb]=Khmersczi.Name[cy]=Khmer.Name[da]=Khmer.Name[de]=Khmer.Name[el]=.....Name[en_GB]=Khmer.Name[eo]=Kmera.Name[es]=Camboyano.Name[et]=Khmeeri.Name[eu]=Khmerera.Name[fa]=.....Name[fi]=Khmer.Name[fr]=Khmer.Name[fy]=Khmer.Name[ga]=Cim.iris.Name[gd]=Cm.ar.Name[gl]=Khmer.Name[gu]=......Name[he]=....Name[hi]=......Name[hne]=......Name[hr]=Kmerski.Name[hsb]=Khmer.Name[hu]=Khmer.Name[ia]=Khmer .Name[id]=Khmer.Name[is]=Khmer.Name[it]=Khmer.Name[ja]=......Name[ka]=.........Name[kk]=........Name[km]=......Name[kn]=.......Name[ko]=.....Name[ku]=Khmer.Nam
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6325
                                                                                                                  Entropy (8bit):5.723497021583138
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:7gvi7X3ckAUqUlXDuAr9FNXZZZOH3vIuOKv1bwc5Wh9UQrWIvrXJU67WXar:0Kd8/1ptmjUQrWGJU3XM
                                                                                                                  MD5:827C08139FF3B11F38725A82063F06AF
                                                                                                                  SHA1:AB14E8C2998EEB29F4051066F9A29D55953AC401
                                                                                                                  SHA-256:1A381FB921F1384F561C8A5848913ADDC7185834D411CEDD50F4C9DC5A09C842
                                                                                                                  SHA-512:47AEF12B78EA68F640CB4FFD7F38D329B4A2D9E6410BC7DEB7E87B8E6B2BDD448F2EAC7CE9B0AE5D847C000A4CDD263A66F047AAB9917B20BFED7B3374135572
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB.......y.......y.....N.....5.N.......V........6C......6C...o...........,...D.......+..A~......>...}..>...2..Z........>.....n1.......:....,..:....r..x.......x....>.......D......^........&.~.....&.~...x.<.~...$.X.......X.....u..g....y.......T.........\.......c.^...S.hI......hI....H..b........N...j.z6............}...u...H.. ....... ......O.......O........S4......S4..............^....3...............,..:....Mi..........D.|.D.D..........Arabic.....KCharsets...................Baltic.....KCharsets........... . ............Central European.....KCharsets.........m.. .............Chinese Simplified.....KCharsets.........m.. .............Chinese Traditional.....KCharsets.......... .............Cyrillic.....KCharsets.....................Greek.....KCharsets.....................Hebrew.....KCharsets....................Japanese.....KCharsets.......\............Korean.....KCharsets.......0............Other.....KCharsets.......0... .x.T.). .(.%.1.)..........Other enc
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):645
                                                                                                                  Entropy (8bit):5.356478326636909
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:+1mhlMgYTrJn9+EAMjv+gBLQqBMtx0JTjNaq:LCggtymFIxMFh
                                                                                                                  MD5:6468E988A4B84DED536F117581E1236E
                                                                                                                  SHA1:910536FDDA5F75D665815AD2AAE047D89CD3865C
                                                                                                                  SHA-256:BCC34AFD35CB9584C24BE28C425A37D11FA380A2CB189243CC984A6FF63915A2
                                                                                                                  SHA-512:9418FB5C7B9AA65D9E4FB2A3A8269BBD11869F8C57FD5A2526586C5C718727B8D58C1CF447B9BBD0EC9BA21CBA100D449D977479A6FC358134167F3C1F4EC4B0
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB...P..VE......z#.....]+....v.8[|...Z..[......HP........t.....c.3...K..............i............p. .0.]. .....(.&.H.)..........Clear &History.....KHistoryComboBox...................Automatic.....KLineEdit..........0.(.&.L.)..........C&lear.....KLineEdit.......0..............Default.....KLineEdit........m.... ...]..........Dropdown List.....KLineEdit........m.... ...]... .............Dropdown List && Automatic.....KLineEdit....................Manual.....KLineEdit.........L..........None.....KLineEdit.....................Short Automatic.....KLineEdit.......M... .D.1..........Text Completion.....KLineEdit.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8068
                                                                                                                  Entropy (8bit):5.655216829231797
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:b2PAzxKFm41+n1MSZCrSbv1jAhs0T4TVEgkYouUq91/A/YFltBBEnQ:bHZfvos5EgkiTFl/aQ
                                                                                                                  MD5:18D47B63D0F408FCDEDCA67B1408D906
                                                                                                                  SHA1:A0CBD9674A3221209658EAC5A481F26B19F17C17
                                                                                                                  SHA-256:95CD3553ADDD6DD905E53E03D208EBB9A177F5C3C8B9631B8C232414224F88B3
                                                                                                                  SHA-512:A47E6C98CC25C29C33BBA5563575A3AB2B7CC027C908DC8F98F70339EFAB73A0310FAFA4127AB33E614FB1BCF4985EFB650E750B052D36D64BF3E4C7123086EE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB...@..........J.... ..LD...@..T....S.......]...y.......D..............0...J...5...z..7.......L.......f....J...............l..................]............. .D.....;.2.....H.......J+....6.J6....g.L.....k.V.......W.T.....W.b...=...5...........g..A....O.);d.....e.......<\......h........R).....5y......hw....^.~................C....N.M.......e.......e5.......,....Q..H.......<....k... ...=.7......F.3...$.]........5t......H5.....................j5...k...T...x.ZQ5...a._P............q..+............R.E8D.....k........e... .............~..........[B.............'....>.........P....o..t.......O..................B......}...x.....".~.....HP....k...t......W.... ...5......)......VPc.....Xa......[`......................./.......[....%.........i...............Gc...F.>C....M._.......a........Ms......p..../.%.......&%.......@.....i...#...."....\. ......... ..}.X.....$...........)Please contact your system administrator......KConfig.....0.$... ...|. .".%.1."... .0.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '%1 \353\217\204\354\233\200\353\247\220(&H)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8692
                                                                                                                  Entropy (8bit):5.735776670079322
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQY10gBFehYAaIRbLbuyFfTypOvKoRKdMEhCzYdRp:SGmFV1/IRbHuEfi13vp
                                                                                                                  MD5:EEDBFB5491FD715268E4FBA747D9A6AA
                                                                                                                  SHA1:F061101B345CBF4E712A0ED5E93AA1E1C555E334
                                                                                                                  SHA-256:95C6D7071533955B4E526BFB4D6E04A2AB62306302D9EE60CD1ABF1F49067E46
                                                                                                                  SHA-512:F48190896C44A65E0CB120E6ACFC0A1F02915423CDD5C65D239B35BA642437D3A196DB34E0ACBE71639652AE63E914CBB1DF2239970E54D9DD48F14036879532
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5981
                                                                                                                  Entropy (8bit):5.680864057260142
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:FUfwM3cCBAVhflIBDldJZObuDtI57R56EV/4DylWinnFFJg/03AwpV:FUTcC2NEXObH571V+2PJM0JH
                                                                                                                  MD5:CC0B3202D4B2DFFC65DD1455CE59D933
                                                                                                                  SHA1:E3311222EF2CF2544368DB38B6BE51E32E8BAB7C
                                                                                                                  SHA-256:00052A02E95CFE2846803B2EA00540757922104F94D06E2B2DDD302C4B682208
                                                                                                                  SHA-512:6F92571954AF406EB31EDFBC8435BABA646AC6DB6C073996F37CE5E688B7DC63D4B306C0C971CBB8DDF3A4BF96A269AB12C89781AEA875190EEF0E180E53ACEE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB.....V.....+.[Z....`.{Q....'..i....S.W....x.w+5...B......................................... .......h`......on.......I....A...]..............9......F.......j.......y1.......J........u.......Y.......Y...G......).........6.#.....;.....W.n....._..^............m.PY....w.PY......[a......c`................I...............^.....\m....u..Fu...J.RV....X.wR...............rw...8.............4...3.....^d.......@......F.........2......q............".n.9...... ....N......._i...l......<.p.>.K.D.E... ...8... ..... ...X. ..... ....<.\. ...@. ...\. ....)......<./.p.>.<.p.>.K.D.E. .m...T... ...\. .T. ...@. .....|. .>... ...<..t. . .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.|. .).8.t. .......$...<./.p.>.<.p.>.\.m. .K.D.E. .m...T... ...\. ..8.\. ....... .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...k.d.e...o.r...k.r.".>.h.t.t.p.:././.w.w.w...k.d.e...o.r...k.r.<./.a.>.(.\.m. .K.D.E. ..... ....).D. .).8.t.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '->'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7890
                                                                                                                  Entropy (8bit):5.223666809198907
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KS78BJNwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1p4Lldm:RWFEupnZTh31D+utUWGGbRIuQJE+pM5t
                                                                                                                  MD5:412D3FBCD838F3248EF2AEA56AB16CB7
                                                                                                                  SHA1:FD23B0000C3B80E9854F23C9AE17A2501E13CC8F
                                                                                                                  SHA-256:8CA82461F7A948ACA378D760F402FA73360926FA5F2127260CA38B48D0F1BD7A
                                                                                                                  SHA-512:0905B692D7026D6D220CB7A9AF457EF13862237498FB5A58B899A76249E1DEDE62F6E0CA129F4A6B9A4E6AD8C03739F1B306ED30C83E676DC4F0DE05EE34F077
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4.......p...........d.......g.......j.......n.......t.......~...............................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|\354\225\204\354\235\264\354\275\230 \355\214\214\354\235\274 (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1472
                                                                                                                  Entropy (8bit):5.559212417432362
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvMvHJFm8a4r+ohlVP98UxUfot01gi3g5TXmGzlIIUNwHKcUC:L3Mbm8FL8U6F1oC6F1L
                                                                                                                  MD5:3C7959C5AFA7F732145D073788DEB4D7
                                                                                                                  SHA1:CA9F1F0CFE34D7051169BEF0F4C960CB8AEC2DEB
                                                                                                                  SHA-256:BB8FE0C92F0A590102B4F0DDD4BF0386F8CF90FE3D21B03457E6ECFB8CE4FF5D
                                                                                                                  SHA-512:2C08C1EFA977DD219E815A0F7C8BFB740D81FFBC1FF3BEBAB6592DF19643E48B2ADBE371F51132C68774A2A2F220C9ED83986B292B3EBCDE9193A66C46345B95
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...................................................................l.......P...v...............................................................................".......3.......?...'...^................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-09 13:19+0200.Last-Translator: Shinjo Park <kde@peremen.name>.Language-Team: Korean <kde-kr@kde.org>.Language: ko.MIME-Version: 1
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio4 '\354\204\234\353\262\204 \354\235\221\353\213\265: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):199879
                                                                                                                  Entropy (8bit):6.051115135697717
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1lIv1C2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZfUPfFQ28kK4eOxr2Z36:pvKjG1fBSV9ESqfZfUPfO0K4eIqZ36
                                                                                                                  MD5:C0B0D45DEA016BF8C1B058A4E8B43297
                                                                                                                  SHA1:83F54FA68A9C22042FF0957615BB675F5777BA77
                                                                                                                  SHA-256:352319A950570FF26DE11231FDE4FD86663A56095522BA03B82ADABA549D53D4
                                                                                                                  SHA-512:65362345C604C15D62795B8E124ED1661914937C05625ED20E13D006E38F66677C1B75BFED9C0BB109D212A2656153E0D519AF8FF4D4C23731E827757C68A709
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):333
                                                                                                                  Entropy (8bit):5.196833158096121
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwiFmWemOWXZehuPpM7OtFzaIBLkkMzgu3mYLkkMJZe4okkMd:+FmWeeZ4u1D1JuWYwZfB
                                                                                                                  MD5:4D2A75B0A622822AA0816C2A6E0B95C6
                                                                                                                  SHA1:3D50178A60547380C8904934CEE96DC4B47F30EA
                                                                                                                  SHA-256:78B58111A5E501F0A340164624A61076853CB158F8B5B1AC21CB8CCD2CB4DC9A
                                                                                                                  SHA-512:DDE4C5D0F75376ADF9469F0DCB1D773A3F4A127A4399755F3B8460308155C9408965555DC93EAE60F170E8F2B35B0E3582A185F858A83EF372A0D54F33BC3705
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB... ..=........................S...>i..........>.0................Search........KFilterProxySearchLine........... ...t... ............All Visible Columns.....KTreeWidgetSearchLine............. .>.0..........Search Columns.....KTreeWidgetSearchLine.......>.0................Search........KTreeWidgetSearchLine.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1679 messages, Project-Id-Version: kleopatra ' %1: \354\204\234\353\252\205/\354\225\224\355\230\270\355\231\224\354\227\220 \354\213\244\355\214\250\355\226\210\354\212\265\353\213\210\353\213\244.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):211497
                                                                                                                  Entropy (8bit):6.065387881339364
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:yUTPMoGeos9pFDH2AdDJ3h2wXCiih7YAVqZtQMAv:yUIiPDH2AdDxYwXK3
                                                                                                                  MD5:FB67531BF5A2464C60CFF026B6190955
                                                                                                                  SHA1:9C52C2EE2EC90FE11A545C6DCCAD49E9C2F45C12
                                                                                                                  SHA-256:F452A5A71B9F71B03F9C3DB924E0E57BD2AB7E8E6C887F68B8348A6E17DF19F1
                                                                                                                  SHA-512:98E702A70DEDD5755E0F21E06B3C37C0B607745A5E268356C838D3D350336501501BF592C29F129FCA10C253B15BA28D170CCFA641D96DBE574AD54F3C1D677E
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................4.......i......................#.......:...'...A.......i...S..................d..........}...n..........*.......V...F...1.......%..............!...........6..."...T...?...w...J........................... .......&.......2.......A...#...G...'...k...........+.......................................................................)...#...E.......i...........3...#.......W... ...u...........!.......0..................................2...%...6...#...\...F.......F......$...........3...'......(.........../.......K.......i...7...............O..........*.......9.......K...R...Z...........3..........................<...X.......b...........y...........N.......f.......V...a...M.......................K...........X...s.......S...o...4......g...........`...>.......Y...V...Y.......\.......Y...g...;.......-.......4...+.../...`.................................. .............._...@...1.......2.............. ...........?.......Z.......q.......................... ..........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '\354\260\276\352\270\260(&S)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3242
                                                                                                                  Entropy (8bit):6.010976630208855
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:J4WOORiBl7veBoOLC6mzHa9Eq78qNLpz3PL2:qlORiHveuJ6x/i
                                                                                                                  MD5:9AD88ED4C722522F10DD188D62B9E301
                                                                                                                  SHA1:D49605165B8BE6678EC8A22AB3FF8443B552BC9B
                                                                                                                  SHA-256:CB9337187805880000879E69BB9E710B2A1ACD9B0E9A6CB06149254AD7530467
                                                                                                                  SHA-512:BEF81D94246D696BFF3B712A9190C61FD16FFA3EF8A7465A680D92853B5AA7626E2C368F2267E7B07EB022F1A4B38EC9B93C6CF897A6BCC46FE2FA2B6F837460
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........p...............F...........K... ...a...-.......................................................2...........P.......W...&...e...&...............&...............=...........0...9...D...-...~...................G...............X.......Z...A................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 '\354\210\230\354\240\225\355\225\264 \354\243\274\354\213\255\354\213\234\354\230\244.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11337
                                                                                                                  Entropy (8bit):5.894175767960086
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWdmVpT+OnaEoIPeQncbOwEoCBj2pwskqRtOwZpe66V:Rwd6T/aED5cbORoyyLkqXZu
                                                                                                                  MD5:E0F36B3810DC3279AA63AB6DEE41E31A
                                                                                                                  SHA1:78F34D3E15EFADC10D0A5B51F172E1AF95DA8E26
                                                                                                                  SHA-256:90964564880791A7196184080E5ADB4641F01E51BA2430C4DEE56230492626E0
                                                                                                                  SHA-512:55ECFAA9B73E9A185210BEA0734CB953178835411372BF8D8C7E3015B784AB5C5EF23095BBA7ACB9926E9FD9CAFF6BEE8F9D8FABC1AD3F7F798FC05934494049
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):37418
                                                                                                                  Entropy (8bit):5.794408448490238
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:/Cr1sObmLQ8PlKDomQzygpUw0SA1dr3GufWWmWDZ:6rfmLQ8PlKkmQpU71dr3JfWWmWDZ
                                                                                                                  MD5:0683144D2B47D501F4E2BEB8BB9633BE
                                                                                                                  SHA1:633293FC979C2454D04ECF1B7EC5420A2AEAF1CC
                                                                                                                  SHA-256:D23293942542A5072DCDC9B0D55CB2B7491BA882F2414F3C803CD00517DD0F2D
                                                                                                                  SHA-512:54FF3EE186FE4A74C3068B7CA3CE57D759F24A5D999CDC8148CBC58456D1E1222253755BEAE6036FAA14E90629CBD7F1536E618F4644AFA34B422FD5327D1510
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB...@..+;..r...+O..q...G...s...H,...,..R...)>..S...4...\y..HD......Q_......s....$..RJ...}.......T..V^..0...-E..L...........W....`..}.......}/...y..FD..................{.......{....a..{......*.......*.......*....n..*.D..p..*.0..qn.+....s..+....sw.H.......H.{.....I.......J6...K..L.b..]..L.b..^..Mez..W..M.......N.T..YQ.Q....(..S....-..U.}..5..V....6w.V....6..Y....<6.Y.....g.Z....W..Zi...]..Zi...^..Z....E..[Z...O[.mO...&..v....0..v....1.......w...%...{"......##.....%...6C......u...[....Z...v...Z..k...~r..;....%..:....$.......S..G8..$.......dc..%C..Q...4..(1n..u..,. ...1.R@3.....W.#.....fQT.....u...`{..G...'...v...ta..Jc..F......\......|l...g.......U..+....D..G...u....n......![.&....D?.3q......C.......XS...=!.l"......m....<..xW4..7X..1...-...(...m@..2.......!...uP......`...w9..n...6..._...6...oJ..............s>.....H..._N..j7...~..{...{d.. ........b......K~./1#.....At3..'..X....O..x.D...........-..S...<g.. ...7..........."...........2d...:......~...n....W..U.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):101
                                                                                                                  Entropy (8bit):4.841663162209751
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/rttnA/RQFdfn/giAzloujWs:CwitbX4iAz96s
                                                                                                                  MD5:786663642A407880E31FB0A47D95BD26
                                                                                                                  SHA1:A70E0F578B62D3AE90C31F69037D8716D392EB27
                                                                                                                  SHA-256:11DEA4FD1E893B8108D8D7CE3AB38B49B12D3F0F5911F88D15A294092554D2B6
                                                                                                                  SHA-512:3888E68D9715DD7BE431D0E3485C55B7ECD3A18E1955868D93DA01E5606B4153F1D5CBB66003E0410ADA4A26A3FEE6587753238187233920FE7DB9514DAEAC1A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB.......!....i...<.......... .T.t. .%.1..........Desktop %1.....KWindowSystem.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1(%2(\354\234\274)\353\241\234 \353\271\214\353\223\234\353\220\250)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30364
                                                                                                                  Entropy (8bit):5.990728236695524
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gqlSJ4oOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2FRT//UxcNJd6cvqehqlCGyrU:rY45SHUTfnYq3t8WDxHUcuTeIlCGEq
                                                                                                                  MD5:E8549B4D3C6CC6EB7BD3F419A682D99D
                                                                                                                  SHA1:2F928634A4945828DF3316EDD7D3E41238B24A47
                                                                                                                  SHA-256:328B6AD29F79B62641BD3DB0AC989EFC595FFBFA407071D42B74478967BC1CE1
                                                                                                                  SHA-512:3EDBF5C1E1628277533501C029676E3F89B3AA0223A3295D13380F99F18B2B29FA40913F439FB62788BAFA1B16E1E2D757BB61B23A91EC6E3CBCDE19EF7CB5E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1\353\271\204\355\212\270 %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):51915
                                                                                                                  Entropy (8bit):5.937333091154552
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/UGxhkN7KF4YJ3WHDZni0hOivWqLrZgEQkuMaT:NfHKWHDliUTrZIZMaT
                                                                                                                  MD5:464B1B27E4CBBBF3E66146B35E103655
                                                                                                                  SHA1:B09B6C051B6DF820B415242C45B9B6DA97EE63F5
                                                                                                                  SHA-256:11FC55F1F4BB6BC347C4EB8F207EFB5ED4642A4A8DA25261D322DE88A1F44A79
                                                                                                                  SHA-512:765F5A4211A2DD84AE20B503C5D8AEB1F6DB1A1461BD3F637872708981BAD8F001542BE9E6EC808D30A5EDC5E7E93F6255DCBF96160CD404BF8CAF406CD3D63B
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 92 messages, Project-Id-Version: mimetreeparser '\354\210\250\354\235\200 \354\260\270\354\241\260(&B):'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8413
                                                                                                                  Entropy (8bit):5.887539064023962
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:d5x3e5f/JBMbnf8mNt35y/nKWm7E0f/csNhozH9z:d5xuxJqbnf8mNt35df/FNh4p
                                                                                                                  MD5:0FE65835B74A4ECD5DFEC235E745E564
                                                                                                                  SHA1:CB0DF4DE7356C15C58FC2B04E3CE2A9ACF5B0DC4
                                                                                                                  SHA-256:047F40187BF6EDE15346B48A14F365E4EB25B5EDE306AF8FF61FFA6A25526E61
                                                                                                                  SHA-512:256E38DE1960CEC304339E4D8847C9765B048204A71063755BA300BB0A5FC1D160CACA7D3AF0F91ACFF1DDE3C3EEA1169BB4E4DFB41CE99D4C150D95C635D62F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........\.......................................................................................................7.......D.......N.......X.......].......r...........&...................................1.......G... ...\.......}........... ....... .......+...........&...'...@...@...h..........."...........................................&.......5...,...E...,...r...)....................... .......L..."...Q...o...Q.......I.......R...]...;.......W.......*...D...;...o...5.......F...........(...!...3.......U.......m...................................!............... ...........=...D...S...,......./.......................+...........:.......O...&...Y...................................(...............0....... ...(...L...I...+.......;.......(...........'.......B...v...O.......................................................&.../...2.......b.......x...............................................................................................).......4.......L.......a...&...|...,.......0...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' %1\354\252\275 \353\254\270\354\204\234\353\245\274 \353\266\210\353\237\254\354\231\224\354\212\265\353\213\210\353\213\244.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91041
                                                                                                                  Entropy (8bit):5.946752267256848
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIIm6LYisx0qjjLZXos6FdqeGA0FjY97NFTrQELE:MInOp13Faz/Q8E
                                                                                                                  MD5:4CF2C84BB14AE83D1EFB3CE9091C3452
                                                                                                                  SHA1:E1C9D3ACF7C2926192931B099F5A1E9B27785F57
                                                                                                                  SHA-256:B99CE11C12C30D82DBCDA2D295DD5EEF0BA56883478D0A2BA75AB178B78B63F7
                                                                                                                  SHA-512:C252E26ABFE2ECF4906EC3F15716E6A34888BE098B3CC837BEFDC3C1A1AD3EC6DF0CF027A441B8E87264FCDDF879410D7FDB5F2751752F5DEDBA728F7C5023EB
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '\354\204\234\353\252\205 \353\266\210\353\237\254\354\230\244\352\270\260(&L)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4895
                                                                                                                  Entropy (8bit):5.818057872852894
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pz068sYszUPK1s/l27DBBEbSEw8C6miIZdN8LWJpgAhm8+5PYt+s:N5PWKCARZdN8LQeAp
                                                                                                                  MD5:4FF2E697A25199F221A5F8EBC64F1F65
                                                                                                                  SHA1:48518FBC200968B60587AD097B0D9E18EE9E4199
                                                                                                                  SHA-256:449F258008CA93C89B4FAEAEB3C116982ECFE14C7CA453620C865580EBD08EE5
                                                                                                                  SHA-512:4A1B04B02D0682584AE57A1C34375EF5F6EB039A342D5F434BDDAA6A5FE45E3DF3C092749164B463278BD4FDAC56B3FAF52C4B05F25E9C6B3F149C0DC0335097
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D.......v...........h...........................=...............#...........:.......E.......O...'...`...............$.......1.......D...-...R...........$...............................!.......g...........................*.......4.......Q.......^.......b.......w...................3.......................%...........).......0.......7... ...I.......j...}...q.................../...........H.......L...P...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11874
                                                                                                                  Entropy (8bit):5.831808446206605
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:seZt6aUEnI5woMVII5V2C/Y1sFwdX9+OVi+n7Dmc96kbFCVKob9tcG92wFtatNX2:Ti5woId0AnxsRlGcgx3mk/3yDa
                                                                                                                  MD5:C04BE9708E036AF8A8439BF0D6A4C02D
                                                                                                                  SHA1:3FA55EE0B18A52B55438DA8F8081B24E688147D0
                                                                                                                  SHA-256:E87B72EBDE1CF1368F958C96E40A8D5EDAADCEA024E81D9A50C4573353BC576E
                                                                                                                  SHA-512:90983C5A7E0476E859439FD74A8CD63470DF58BC792BA54C77143D879345DF8CB52F7F6A8DDA2411013557BDFE51CF72A295616A3205A9C04675C7E3CE8319AA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......koB...@.........8.....+.E.N..((.r.......y/....0.z8,...b.......@.m........AI..................w.G1......_....................*[.....(a..b~......_....@.)pn.....g..............x..."....n...>..........V........#......L#.....H.........n..._..ns.....6.......pkc...v.{........|..'....D.....*.....-.;.....5.k.................w...W..........%%......*.......*.......*......x.c..........)...8...."......)..!@...'..3.............e......*...V....q..F....J..............G......i./.N...../.N..+F.0>...*..o............(...*.......vJ..(.......)J.pks...u..Lt......B.......yS......yS...........i..,............ ..... .$............Spell Checking Configuration.....Sonnet::ConfigDialog............ ..............Check Spelling.....Sonnet::Dialog..... ...... ....... ........................Spell check canceled......Sonnet::Dialog............ ....... .]..................Spell check complete......Sonnet::Dialog..... ...... ....... ........................Spell check stopped.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2269
                                                                                                                  Entropy (8bit):5.697347767817829
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:57ZMwgFFEm/2LCNVLcKaNSTgWqcOeS6eJ1Tj4VLqlXvGujY8blI:56sm+LCN1cKak8h9eZ+1vULqRuwYR
                                                                                                                  MD5:BCF09EC32C10946BB6C8598A6CD5A540
                                                                                                                  SHA1:429C6E0211EFF0B896873095078B1F65A98C2E46
                                                                                                                  SHA-256:997DE43A52CC36D7BE351541EECA3A400C09391D1876C7A680A0A92EE3CB7B1A
                                                                                                                  SHA-512:6D9C96D068D9941C374B3E879179D7DC483E905C7B3A2741F529F79D5898F74B09D806FAE3D6CCD7200DC895AA39D4FF586A691A7D8E557DC49A57ED06F35FC8
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Korean.Name[af]=Koriaanse.Name[ar]=.........Name[as]=.'....Name[az]=Koreya dilind..Name[be]=..........Name[be@latin]=Karejskaja.Name[bg]=.........Name[bn]=......Name[bn_IN]=........Name[br]=Koreeg.Name[bs]=korejski.Name[ca]=Core..Name[ca@valencia]=Core..Name[cs]=Korejsk..Name[csb]=K.reja.sczi.Name[cy]=Corieg.Name[da]=Koreansk.Name[de]=Koreanisch.Name[el]=..........Name[en_GB]=Korean.Name[eo]=Korea.Name[es]=Coreano.Name[et]=Korea.Name[eu]=Koreera.Name[fa]=.......Name[fi]=Korea.Name[fr]=Cor.en.Name[fy]=Koareaansk.Name[ga]=C.ir.is.Name[gd]=Coireanais.Name[gl]=Coreano.Name[gu]=.......Name[he]=.........Name[hi]=........Name[hne]=........Name[hr]=Korejski.Name[hsb]=Koreansce.Name[hu]=Koreai.Name[ia]=Coreano .Name[id]=Korea.Name[is]=K.reska.Name[it]=Coreano.Name[ja]=........Name[ka]=........Name[kk]=........Name
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36
                                                                                                                  Entropy (8bit):4.6240504332644425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Htlub:CwFb
                                                                                                                  MD5:05DDE48E23FAC68BDDFADD39C3B29CA5
                                                                                                                  SHA1:C9B83D712C2B9F68E5F631E4E1F0AA7779FC208C
                                                                                                                  SHA-256:2327768F504D96B61AF841E0673C88BC0EB093FD2EC45D5F9B257B2AD0609507
                                                                                                                  SHA-512:991B5CC0FD0688364AB73B7548D9CE93681E44066CF11E20856D56625268DA657AAD1AE6B887FA5A4B11769E6C0D989A729CA443ED126E3F66CC060A14EA668B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv........)....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36
                                                                                                                  Entropy (8bit):4.6240504332644425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Htlub:CwFb
                                                                                                                  MD5:05DDE48E23FAC68BDDFADD39C3B29CA5
                                                                                                                  SHA1:C9B83D712C2B9F68E5F631E4E1F0AA7779FC208C
                                                                                                                  SHA-256:2327768F504D96B61AF841E0673C88BC0EB093FD2EC45D5F9B257B2AD0609507
                                                                                                                  SHA-512:991B5CC0FD0688364AB73B7548D9CE93681E44066CF11E20856D56625268DA657AAD1AE6B887FA5A4B11769E6C0D989A729CA443ED126E3F66CC060A14EA668B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv........)....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36
                                                                                                                  Entropy (8bit):4.6240504332644425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Htlub:CwFb
                                                                                                                  MD5:05DDE48E23FAC68BDDFADD39C3B29CA5
                                                                                                                  SHA1:C9B83D712C2B9F68E5F631E4E1F0AA7779FC208C
                                                                                                                  SHA-256:2327768F504D96B61AF841E0673C88BC0EB093FD2EC45D5F9B257B2AD0609507
                                                                                                                  SHA-512:991B5CC0FD0688364AB73B7548D9CE93681E44066CF11E20856D56625268DA657AAD1AE6B887FA5A4B11769E6C0D989A729CA443ED126E3F66CC060A14EA668B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv........)....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 119 messages, Project-Id-Version: kdelibs4 '%1 &rokasgr\304\201mata'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7994
                                                                                                                  Entropy (8bit):5.216969570210556
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:r6xuiHBkDjZrHeUYAaeRbLbu1FJ/nDhUaCCEYrQzz7RIVAV0zb:2XHB2Zy/eRbHujJ/4RnS
                                                                                                                  MD5:92D01A53C155A35DF795B1080953212B
                                                                                                                  SHA1:B57FAF0DC6EAF78AD1FCD8132363044ED80A747F
                                                                                                                  SHA-256:0EE6065E194E291252D44E09342D3EB53668DB22FE41549E8823935D00520B72
                                                                                                                  SHA-512:1DEF70DF5029C651058F1CDE5D5A85B532DD1841D68A98054E7D9D50A30F382E3DC4C2CB298E9ABA7718DE9517A09C3DD75984E1A83E141A15CE694A06FF9018
                                                                                                                  Malicious:false
                                                                                                                  Preview:........w.......................................&.......0.......>.......D.......K.......\.......b.......j.......r...............................................................................................................................*.......4.......:.......C.......N.......Z.......i.......o.......~...........................;.......-.......#...........,.......E.......].......z........................................................... ...........".......9.......U.......i.......n................... ...........................................................-.......@.......T.......k.......|...................................................)...................1.......I.......X.......g.......x.......~...................'...........................................................D.......R...C...`...........s....... ...(.......I.......^.......u................... ...............-......./...........8.......A...!...K.......m... ...........................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36
                                                                                                                  Entropy (8bit):4.6240504332644425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Htlub:CwFb
                                                                                                                  MD5:05DDE48E23FAC68BDDFADD39C3B29CA5
                                                                                                                  SHA1:C9B83D712C2B9F68E5F631E4E1F0AA7779FC208C
                                                                                                                  SHA-256:2327768F504D96B61AF841E0673C88BC0EB093FD2EC45D5F9B257B2AD0609507
                                                                                                                  SHA-512:991B5CC0FD0688364AB73B7548D9CE93681E44066CF11E20856D56625268DA657AAD1AE6B887FA5A4B11769E6C0D989A729CA443ED126E3F66CC060A14EA668B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv........)....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 43 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2714
                                                                                                                  Entropy (8bit):5.028553534383175
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:u5lnslc+NmwnOiFHgg7bXrgsXso1BnG6HOXbiSB:vNtDgOfgMsoHnZOLi4
                                                                                                                  MD5:9B1DB57FB1183E5DBE9DA89E1AF13681
                                                                                                                  SHA1:532B598F38C5F03C3CAAAF58165DB97F29A5E0B8
                                                                                                                  SHA-256:485A9083048491779A0CBC2D72D37E4FA7E16C674D377E2EB465571F515FEDC9
                                                                                                                  SHA-512:F397F92FA75EBD53980FCBE31A47740BFA4D5C0CFD65B2C0B04E527BE260D783072FDC67670B19E93D37A7E944CFBD0496CEC6F4BA301586610383248625EC0F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........+.......t...;................................................... .......<.......W.......q...............................................................+.......B.......Z.......p...............................................................9.......R.......i...............................................................6.......O.......e.......z.......................................................................................................................................................................................................................................$......./.......6.......;.......G.......N.......X.......`.......k.......q.......w.......}.......................................................!.......&...........)...............%...........#...'..."............................................................... .......$.......................................+.......................................*...(............gui-path-delimiter/plain...gui-path-delimiter
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: kio4 'Darb\304\253bas'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):862
                                                                                                                  Entropy (8bit):5.145652391692116
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:X/7d4b/d3VqI7fot01hssvXm057+WkrAjSUn:BSlVqKF141rAf
                                                                                                                  MD5:BA34222DB810ADDD7DD817C6DCA3A34D
                                                                                                                  SHA1:BB151BD0C99C08E5FC9F7349DF6608BBF3ECA213
                                                                                                                  SHA-256:BB9618C0310B287261E321324343F9E845CABD54EFE4A2C6B818574422413423
                                                                                                                  SHA-512:96BC71FC9A69DEED85B7FAFE2E89ADEA6DABBDACE57E6EFF228EC843CCB601745CF858BD3D362925D199F9ABD1E2A80B7AA8D46C071FFB3EE665D0CA55946F4F
                                                                                                                  Malicious:false
                                                                                                                  Preview:................t.......................................&.......1.......9.......A.......H.......R.......Y.......e.......l...............................................).......2.......<.......C.......V........................................................................Actions.Applications.Categories.Devices.Emblems.Emotes.Mimetypes.Places.Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2011-07-06 12:49+0300.Last-Translator: Maris Nartiss <maris.kde@gmail.com>.Language-Team: Latvian.Language: lv.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: KBabel 1.11.4.Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n != 0 ? 1 : 2);..Darb.bas.Programmas.Kategorijas.Ier.ces.Embl.mas.Emocijas.MIME tipi.Vietas.Izv.l.ties ikonu.Statuss.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 980 messages, Project-Id-Version: kcmkio ' (Nor\304\201da uz %1)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):122706
                                                                                                                  Entropy (8bit):5.348705665310526
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:CAQfhyuiHCNLxLlzWoMhDFQWESOluxr/DuivcwHwggz1AaeyXgD1YA9TVb0y0Wh3:CLJyu7FlzMFxESOgxDuidHvaenp1HfrZ
                                                                                                                  MD5:C1FBFA426E3F4912204B24F203EA7769
                                                                                                                  SHA1:0F560F75F6BC38EEAB7FCCE733346DDFF4E1ED3F
                                                                                                                  SHA-256:01DE8F3828A3A098DE0CC9A04676A1D9FEC10AB3D3A84E00D4788078D573E151
                                                                                                                  SHA-512:09EA9B5E2BC6612B50B6312F9BA70DC49A2860C4C4B95287CC7BB219187008899B8C63E88CA85B937A651E660FEF0D7EAB6B15A0D03C27BA9445F04BF8962CB6
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\=.......Q.......Q.......Q.......Q.......Q.."....R..(...&R..(...OR..,...xR..3....R..K....R..+...%S..T...QS..:....S..b....S..=...DT..j....T..]....T......KU......SU......`U......kU......uU.......U.......U.......U.. ....U.......U.......U.......U.......U.......U.......V.......V.......V......+V......6V......=V......EV..+...IV......uV.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W......)W......1W......9W......KW......WW......iW......oW.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X...... X......<X......FX......]X......|X.......X.......X..%....X.......X.......Y..#....[.......\.......\......2\......C\.......\.......].......^.......`......+a..m...7b.......b.......c.......d.......e.......f......-g..s....h......_k../....m......Fm.......p..X....r......!s..c....t......gt.......t......vu..4...=v......rv..'....w..z....x......%y......7z..Z.../{.......{......j|.......|..$....|.......|.......|.......|.......}..*...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36
                                                                                                                  Entropy (8bit):4.6240504332644425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Htlub:CwFb
                                                                                                                  MD5:05DDE48E23FAC68BDDFADD39C3B29CA5
                                                                                                                  SHA1:C9B83D712C2B9F68E5F631E4E1F0AA7779FC208C
                                                                                                                  SHA-256:2327768F504D96B61AF841E0673C88BC0EB093FD2EC45D5F9B257B2AD0609507
                                                                                                                  SHA-512:991B5CC0FD0688364AB73B7548D9CE93681E44066CF11E20856D56625268DA657AAD1AE6B887FA5A4B11769E6C0D989A729CA443ED126E3F66CC060A14EA668B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv........)....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 634 messages, Project-Id-Version: kleopatra ' %1: parakst\304\253\305\241ana/\305\241ifr\304\223\305\241ana neizdev\304\201s.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):81060
                                                                                                                  Entropy (8bit):5.421770030467243
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:7dM1B6NfF7ZCB9RNA0OruzS1fcHgcJm+H/5zRHFuA9+:7deKP7u+VcHg3+X+
                                                                                                                  MD5:282F0EAE30FB7E4198A2215E5D7982DA
                                                                                                                  SHA1:33C6999D3B792679C44A040B1FE1E743D424F4B0
                                                                                                                  SHA-256:712294AED9C5A39B48A3240EB5D26850A548A69B91A99ED6878E4348658FF150
                                                                                                                  SHA-512:8A2207464C411838D62326883FC9F94E16CD8380704E57E2EB1E5FC66913FF1622230B487611E060E6F599CAA12E20F984137850B8AED58EBC80D712E2913FB7
                                                                                                                  Malicious:false
                                                                                                                  Preview:........z...........U....'.......5.......5......+5......B5..'...I5......q5..S....5..!....5.......6.."...!6..?...D6..J....6.......6.......6.......6.......6.......7..#....7......,7..+...;7......g7......m7......}7.......7.......7.......7.......7.......7.. ....7.......7..0....7......$8....../8......C8......b8..'...f8..(....8.......8.......8.......8..7....9......F9......b9......q9.......9..3....9.......9.......9.......:..X....:..b....:......A;..V...`;..K....;..Y....<..Y...]<..\....<..Y....=..-...n=..4....=../....=.......>..1....>......I>..V...x>..+....>..S....>..7...O?.._....?.......?..o....@.......@..Y....B..\...'C.......C..q...1E..K....E.......E..B....F..N....F..p...,G..P....G..a....H..c...PI.."....I.......K.......M..W....N.......N.......P......=R.......R......XS......CT.......U.......U.......V..N...[W..c....X.......Z..r....Z......#\......&]..:...B]..r...}]..B....]......3^..H....^..[...._..}...s_..1...._..2...#`......V`..O...r`..@....`..~....a..s....a..0....a..0...'b..+...Xb..>....b..&...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: kdelibs4 '&Mekl\304\223t'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2527
                                                                                                                  Entropy (8bit):5.459925138776901
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:U4ZjNzHzDbgeKOORi0NiS7eyV5vpLo1B5ysAd+yR:U4ZjhHzDQOORi0l7vBoH5yn9R
                                                                                                                  MD5:946E7859871AA4236BDE081A1EDE7BB8
                                                                                                                  SHA1:8210A2F1CF391D2F8D5BE4336CE7C6B584D8558D
                                                                                                                  SHA-256:AF2CD3261C3EB8508A5D5BFBB05FB921567D1A667ECCE2CD75EF65C9D7B9E8A7
                                                                                                                  SHA-512:C900607751062FC1925C84E733AB0BCF97B6FE4A8C888C226CA9C6C47449FFC387486761CE62E06098DB39AB2F3662E40F473AB60879526A8327BE6829E05D50
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a...:...i...................=...................*.......G.......[.......t...........6.......................#....... ...........>.......F.......T.......d...................;.......V.......G...%.......m.......v.......2...4...;.......p...........*.......................................................%...........%...........&...A...-...h...........................".......................C.......>...G...M....................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:checkbox.Remember action for files of this type.Accep
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 119 messages, Project-Id-Version: kdelibs4 'L\305\253dzu, izlabojiet.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10292
                                                                                                                  Entropy (8bit):5.27079508828284
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:nyw9ZSwthef9u8aEhEeQnc7OwEoaBj2LzXtfG2oYGeLio:ny+84hefcHEhKc7ORoqyHXtu2ofeLio
                                                                                                                  MD5:A3DABE8F6E5AF819D0CF95F24CB30303
                                                                                                                  SHA1:388C42DB781D56CD3F846C8B9D17445F04DBB427
                                                                                                                  SHA-256:14B4F39B424D71008E714BBB1F33497AF614407B78D49BC7716B7C1C6837662C
                                                                                                                  SHA-512:BA94BAA6FE0775464D53E595B0AE816D55D3BB48917DE606406307AD1CE553A35FE6916E5529F143DF212FBB055D4B3BD6D81D51ACE547EDA4A9FCB82DE09256
                                                                                                                  Malicious:false
                                                                                                                  Preview:........w.......................................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...$...p...................%.......$........... .......=.......Y..."...r..........."...........................................(...&...6.......].......n...................................'.......D...........?.......N.......k.........../.......+.......................J.......C...T...........................................,...................................&.......2...!...:.......\.......r...).......................f...........,.......@.......[.......w...........................;...................................".......0.......>...F...N...........................'.......E.......%...%...S...K...............[.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36
                                                                                                                  Entropy (8bit):4.6240504332644425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Htlub:CwFb
                                                                                                                  MD5:05DDE48E23FAC68BDDFADD39C3B29CA5
                                                                                                                  SHA1:C9B83D712C2B9F68E5F631E4E1F0AA7779FC208C
                                                                                                                  SHA-256:2327768F504D96B61AF841E0673C88BC0EB093FD2EC45D5F9B257B2AD0609507
                                                                                                                  SHA-512:991B5CC0FD0688364AB73B7548D9CE93681E44066CF11E20856D56625268DA657AAD1AE6B887FA5A4B11769E6C0D989A729CA443ED126E3F66CC060A14EA668B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv........)....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):124
                                                                                                                  Entropy (8bit):4.715534641365257
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Ho/H//7lWlFTlkXlrefbt/giAzloujWslg:Cwt/YFG1reT6iAz96Eg
                                                                                                                  MD5:6B133DF3F5B7799C338C400C931F371C
                                                                                                                  SHA1:9375ADBBDE712C98E3BEA7C88D3FB78D50A202C7
                                                                                                                  SHA-256:716829B64BF1348255EB58B5285049AAFD7DEF0767CE21F8B7E8ADF053B1A615
                                                                                                                  SHA-512:1B88D57715C62DC7E4DE36EB08A882992976E7ECF94900E88688CF04BDA4443416C9CD7E6900B3D2CA605ECC72D5BD5C2C068E85E71DF6A9E7AE3B1B36D8E3C7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lvB.......!....i...F......D.a.r.b.v.i.r.s.m.a. .%.1..........Desktop %1.....KWindowSystem.........)....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 117 messages, Project-Id-Version: kdelibs4 '\304\252sce\304\274u konflikts'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):13324
                                                                                                                  Entropy (8bit):5.336396167464724
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:j6kFEUVd29IvGtemTmtPT2WYamAdwzRfgp4PMo5kYLRrbRNrFBtVyi/rXfAr2G9N:r1bwt2dWAdwzOsJ5dLVRFF4gvSD
                                                                                                                  MD5:CB2B65249909BD9CFAB7E35EED8AD685
                                                                                                                  SHA1:D28107336B5D252E099B452DC0F54BC469922A83
                                                                                                                  SHA-256:092531214E0DC14B3AD3B213DC1B6025E3CB5C24D8E0B97D631B2AF7C2413CF4
                                                                                                                  SHA-512:273D34C9B183B12FE7657AC6F7A0377103D85A5F6C60C03035CCCD77C75FC7F459AA2D43C0B6CA1B6D357A1F0A4F2B460CC2AEF8519CBD283AAF689E318630F1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........u...............l...........B...........$...................................................................................................................0...........8.......V.......t.......(...l...........D.......Z...7...y...........A.......(...".......K.......a.......~...........'.......................................:...!.......\.......k.......z...........................*...............!...................%.......5...l...A...w....... ...&.......G.......b.......}.......&.......9.......@.......G.......X.......`...............(.......2.......>.......L.......X.......o.......|...........................................................................E...........d.......v.......y.......~...........................m...................'.......F.......P.......^.......p.......~...g...............N.......-...X...y.......q.......M...r...k...........,.......;.......@.......I...@...f...P.......M.......9...F...!...............................................8............ ....... ......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 109 messages, Project-Id-Version: libkleopatra '&Kop\304\223t uz starpliktuvi'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9045
                                                                                                                  Entropy (8bit):5.307348806967506
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:Ckd4SXNMqc5/Wy3JAV7sLLRVthnvOYAtkUea0RC5Wz66L1Hy//7Jk1Yq9Y/ts0fY:d+KC93Jks3ntFOYdJWDJSYKkE
                                                                                                                  MD5:FC6F44FBA7CE1159062CDBD1687CB294
                                                                                                                  SHA1:D74F63DFAA7103F976E0537503E2659DC9B94497
                                                                                                                  SHA-256:E8751A5592DD70FAD090EFE02A8CA5440687B67C97D96EFF892D9968681F8ACE
                                                                                                                  SHA-512:72E553C40D94ED3ECB8E3D2F0D4F5532AFB9B47D3D67C7E5E3C4C7FC81CFA99B1E0F953F04DAFDC69C67196A4D4515724B7CBED5C30AA4B8A3A329F028125F5F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........m.......................@.......A.......T.......e.......r...................)...............".......[.......a...t...................................................................................B...5.......x.......|...#.......................................................&... .......G.......M.......Y...D...y...........................................................'...........F.......W.......n.......y...............................................................................&.......4.......=.......J.......^.......l.......x...................................................0.......<...........Y.......a.......w...........................0.......$.......#...........2.......>.......J...#...U.......y...........................................................................K.......J...Y.../.......................................................6...............6...'.......^.......f............... .......5.......M.......d...#...n...H...............$.......^.......\...~...'...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 587 messages, Project-Id-Version: okular 'Iel\304\201d\304\223ts %1 lapu gar\305\241 dokuments.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):41573
                                                                                                                  Entropy (8bit):5.321931984369085
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:Xw6piyWY9Jb/qXbq5D7XHDpU9A6LqXi004iBhOxVK4:XDVAbqp7XHq05iBhOxVN
                                                                                                                  MD5:72ECE1C7FC1E6EA384244A3AC0125345
                                                                                                                  SHA1:84AB191D0726FBF06FC536053B6D284E13CBD0E9
                                                                                                                  SHA-256:19D89D810134E0C65C39CEF70D8AB24B50D218EE31BBCF8342D271EE306BCD4E
                                                                                                                  SHA-512:7966194BDBD7D26A5E1EFF7390E2186A5E95454F547C7C4617F539502BB185424792FCB60FCE5710BA5232EC6831A459E8E05EE44728668B597733A955BF72DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:........K.......t........$.......1..8....1......R1......l1......y1..5....1..0....1..-....1..@....2..@...]2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......3.......3.......3.......3.......3......43......;3......D3......H3......N3......k3......r3......|3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......4.......4..<....4..$...P4......u4..L....4..g....4......65.......5..w...H6.......6......S7......a7......u7.......7.......7..d....7..'...*8..)...R8../...|8..-....8..-....8..)....9..+...29..*...^9../....9..,....9..,....9..+....:..J...?:..8....:..=....:..7....;..=...9;..:...w;..'....;..G....;..*..."<..%...M<......s<..#....<.......<..#....<.. ....<..#....=..V...==.......>.......>.......>.......>.......>.......?......(?......??......R?......e?.......?.......?.......?..5....?..@....@..?...C@.......@.......@.......@.......@.......@.......@..,....@.......A..)...)A......SA......lA......~A.......A......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 30 messages, Project-Id-Version: okular_poppler 'maris.kde@gmail.com'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2797
                                                                                                                  Entropy (8bit):5.329803299996416
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:eBhHtKgLpKFmTqSh1ta/K9MKyEw1cAv2DG+zJfxddPVXtDW:8eg9KFmr1s/ZKyEw6A+DhJflPhlW
                                                                                                                  MD5:D89F238BF3286873FC4E1B8420D1BD3E
                                                                                                                  SHA1:2D9C77D847FA5CCC2CAC577ABD01632262C9CE0D
                                                                                                                  SHA-256:AF61022446E0660BB4126286F8EAFFC2960C7C78971C4F87AFE97A6DDCA3CA76
                                                                                                                  SHA-512:F693CDAD18DBEAE18187E763FEBDF68A75278C34AD3E660B51D0CDEFD73F8A5B128C8800DE7D7C50023CBA258D15D44A0FAE39C145A60569E2BFED2AD758B5DB
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................)............... ...............................................................+.......z...............................................................................'...$.......L..."...X.......{...................................*...............................................................".......................+.......x...........|........... .......................................................:...........G...$..._...........................................*....................................................................................................................................................................................EMAIL OF TRANSLATORS.Your emails.Encrypted.Enhance thin lines:.Fit to full page.Fit to printable area.Force rasterization.Forces the rasterization of each page into an image before printing it. This usually gives somewhat worse results, but is useful when printing documents that appear to print incorrectly..Format.Include ann
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):36
                                                                                                                  Entropy (8bit):4.6240504332644425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/Htlub:CwFb
                                                                                                                  MD5:05DDE48E23FAC68BDDFADD39C3B29CA5
                                                                                                                  SHA1:C9B83D712C2B9F68E5F631E4E1F0AA7779FC208C
                                                                                                                  SHA-256:2327768F504D96B61AF841E0673C88BC0EB093FD2EC45D5F9B257B2AD0609507
                                                                                                                  SHA-512:991B5CC0FD0688364AB73B7548D9CE93681E44066CF11E20856D56625268DA657AAD1AE6B887FA5A4B11769E6C0D989A729CA443ED126E3F66CC060A14EA668B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......lv........)....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2354
                                                                                                                  Entropy (8bit):5.761792246147342
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:K8Fi1uTrOL+OxDrUW5zU8nP47M9I9m7R4MR4aQlssdJ8nYY+Qd:PFqu07xDo+z3nzR54aQWsdKYYb
                                                                                                                  MD5:10B1F834A887BE36D04613CC518D5045
                                                                                                                  SHA1:1566A5B679776AC7280ECC09BA459677E79E159B
                                                                                                                  SHA-256:BD5B9F73964D5554E484BC733AC41AB9C7D10341E25B7B1C238D386A816D966D
                                                                                                                  SHA-512:3AF3C2D68696EA762E0112B49F001CED8411AA7559907F25F0979C6C8DB524BA55B50E36BBA0CCB88F9B13D117EC923881943E9EAEF1DB09954B2AC9F01F0911
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Latvian.Name[af]=Latvian.Name[ar]=..........Name[as]=...........Name[az]=Lat.. dilind..Name[be]=..........Name[be@latin]=Laty.skaja.Name[bg]=..........Name[bn]=.........Name[bn_IN]=.........Name[br]=Latvieg.Name[bs]=letonski.Name[ca]=Let..Name[ca@valencia]=Let..Name[cs]=Loty.sk..Name[csb]=.otewsczi.Name[cy]=Latfieg.Name[da]=Lettisk.Name[de]=Lettisch.Name[el]=..........Name[en_GB]=Latvian.Name[eo]=Latvia.Name[es]=Letonio.Name[et]=L.ti.Name[eu]=Letoniera.Name[fa]=.........Name[fi]=Latvia.Name[fr]=Letton.Name[fy]=Letsk.Name[ga]=Laitvis.Name[gd]=Laitbheis.Name[gl]=Let.n.Name[gu]=........Name[he]=......Name[hi]=.........Name[hne]=.........Name[hr]=Latvijski.Name[hsb]=Letisce.Name[hu]=Lett.Name[ia]=Letton.Name[id]=Latvia.Name[is]=Lettneska.Name[it]=Lettone.Name[ja]=......Name[ka]=.........Name
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5806
                                                                                                                  Entropy (8bit):4.392686951673526
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:A0LBOgH9mgaWUutg/y1a+ANy33rPbi3yEf3vS8EXFvbXbEPbQNXQOx4DuIN2PKOi:A0L3dp3Let/qkUjowJpXw
                                                                                                                  MD5:60134EA2CC552F45A43FBF613DD6D6A8
                                                                                                                  SHA1:DC1FD5148C450EC26214AFD03A2077565343B08F
                                                                                                                  SHA-256:078E3459DB6478B0949C0A8BA126A21432E89953AD1F580A02F76B2F5E715768
                                                                                                                  SHA-512:08001BF2C5C450624E6E1B5F0B2079134E7CF3CE95C3E139F1A051A5D084A7FCD8B338785AD09F8209FE4ECDE0355319F93D32DAFD7B11E82501FD7FB4A6BD33
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nbB...X...y.......y.....N.......N.......V.....b..6C...a..6C...^...............s..A~......>......Z....|.n1.......:....2..:.......x.......x....................&.~.....&.~.....<.~...$.X.......X........g............d.......O.c.^.....hI......hI....E..b........N...f.z6................u...... ....d.. .......S4......S4...........R..................:.....i..........A.r.a.b.i.s.k..........Arabic.....KCharsets.......B.a.l.t.i.s.k..........Baltic.....KCharsets..... .S.e.n.t.r.a.l.e.u.r.o.p.e.i.s.k..........Central European.....KCharsets.....$.F.o.r.e.n.k.l.e.t. .k.i.n.e.s.i.s.k..........Chinese Simplified.....KCharsets.....*.T.r.a.d.i.s.j.o.n.e.l.t. .k.i.n.e.s.i.s.k..........Chinese Traditional.....KCharsets.......K.y.r.i.l.l.i.s.k..........Cyrillic.....KCharsets.......G.r.e.s.k..........Greek.....KCharsets.......H.e.b.r.a.i.s.k..........Hebrew.....KCharsets.......J.a.p.a.n.s.k..........Japanese.....KCharsets.......K.o.r.e.a.n.s.k..........Korean.....KCharsets.......A.n.d.r
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):643
                                                                                                                  Entropy (8bit):4.501614377105962
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:NcBsElfnIZfDxBm99BLhDxBmUtBw5xvVSd+m:NcbQfDH6ThDHy5x6
                                                                                                                  MD5:F0C35DCCD6BECCBB464D0E6E1ABE937C
                                                                                                                  SHA1:BDA07D4A23732AC81F9E67C4AB2BD3209E6A9D51
                                                                                                                  SHA-256:59EAB79F32F918D90B26318F3ED9517DB7C1AFB8C16E06EC7DAFE653D92BE2DE
                                                                                                                  SHA-512:6D1463F884BF159F018612A392498CD81EBC2FDD0BAB6F95E91361815974BD3CCC3947750780527B62CA0C538C5E4F83926946978F154671601AF81FB0C34515
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nbB...@..VE...Y..z#.....8[|...'..[....p.HP........t...;.c.3...........i..........A.u.t.o.m.a.t.i.s.k..........Automatic.....KLineEdit.......S.t.a.n.d.a.r.d..........Default.....KLineEdit.......N.e.d.t.r.e.k.k.s.l.i.s.t.e..........Dropdown List.....KLineEdit.....8.N.e.d.t.r.e.k.k.s.l.i.s.t.e. .o.g. .a.u.t.o.m.a.t.i.s.k..........Dropdown List && Automatic.....KLineEdit.......M.a.n.u.e.l.l..........Manual.....KLineEdit.......I.n.g.e.n..........None.....KLineEdit.......K.o.r.t. .a.u.t.o.m.a.t.i.s.k..........Short Automatic.....KLineEdit.......T.e.k.s.t.f.u.l.l.f...r.i.n.g..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8114
                                                                                                                  Entropy (8bit):4.630124290330554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:rKGpVz+lnr4phMWhtnUI2OPutmCsxRqAyPfmOjmvWcGq1Q6LL9iMhACR+GRF9i/B:uyzNd2OqmCsx9yPffj+WHoPRBRF9LK9
                                                                                                                  MD5:DAAFE94E21F9B0FAD31FF30E4874EE5E
                                                                                                                  SHA1:61BE126ADC57A347131E3CAC4F025606C0AA8D09
                                                                                                                  SHA-256:13FDD617B1729A763A82524CC01ACC62B15EFEC3D6D10F8BDB72AE0BCF8B5C5E
                                                                                                                  SHA-512:25EF1C11501E74EC5A2EDB3D43F8CB53BD6E02B9B0AE2883D68AFC41B1B4705E5168ED58BC89124852FFB352CC3E5DBF82BFF1183B04163E8B42B727C496D6E7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nbB...........>..J....w..LD......T....u...........y...A...D...)..........0.......5......7....?..L.......f....................`..................]............. .D...).;.2.....H.....x.J+......J6....G.L.......V.....!.W.T.....W.b...'...5..............A....w.);d.....e.......<\......h........R).....5y....@.hw......~................C....R.M.......e.....[.e5.......<....|.F.3...z.]........5t.....................j5.......T.....ZQ5...n._P....>.......O..+...................%..............Z..[B...<.........'.......P....c..t.......O....W.................x.....".~.....HP....q...t.......5......)....F.VPc.....Xa....<.[`....=........../....j..[.... .......#.i...............Gc...l.>C......a........p......%.....O.&%....h..@.....i........D.K.o.n.t.a.k.t. .s.y.s.t.e.m.a.d.m.i.n.i.s.t.r.a.t.o.r.e.n. .d.i.n...........)Please contact your system administrator......KConfig.....H.O.p.p.s.e.t.t.s.f.i.l.a. ...%.1... .e.r. .i.k.k.e. .s.k.r.i.v.b.a.r.............&Configuration file "%1"
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 109 messages, Project-Id-Version: kdelibs4 '%1-&h\303\245ndbok'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7241
                                                                                                                  Entropy (8bit):5.140748648225899
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Ka0VicEDjXUVAaWRbLbu1Fyk3Qbh92X56rcE:5Gp/WRbHujfKG6rcE
                                                                                                                  MD5:403E4A07AF69CE9AEF73E495562BF304
                                                                                                                  SHA1:BE47A211FF3891D488F7D73999A1E17CE5B53008
                                                                                                                  SHA-256:30DFAE857D226FB89E3B924B8DE47F8038F0F04797B1C0FB37D190E84854F65F
                                                                                                                  SHA-512:B5B0F0BAFFA8E6E8E26D3D8D000CAEBB122C39045DCC48211DD3EE18FE466C598867A1E18D1BBF389FF938547434436CD60C867D4D01BAD37940061BBD5AB5C7
                                                                                                                  Malicious:false
                                                                                                                  Preview:........m.......................@.......A.......N.......X.......f.......l.......s...............................................................................................................................$.......3.......=.......C.......O.......^.......d.......s...........................;.......-.......#...........!.......:.......R.......o.......z...............................................................................9... ...C.......d.......~.......................................................................$.......4.......D.......X.......^.......}...........)................................................... .......&...........'...F.......n.......z...................................................C...........;...s...K... ...................................!.......1... ...B.......c...-...q.../.......................!............... ...........@.......N.......b.......r...............\.......i.......p.......................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2300
                                                                                                                  Entropy (8bit):4.545781750805749
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:gAgAIoDeuxIS1DUZYtI1ueg8aN4Y4eD4HTHVEraCrsn:/IkxxImDa1uoNE4Rnn
                                                                                                                  MD5:61405755495688E84453C2E587EAC322
                                                                                                                  SHA1:583FB6D2ABFDAF13005656BB4B1CF8C5396AD7F1
                                                                                                                  SHA-256:D6E061377E8EAFDCC573BB135A7B51292C6F75CEB5A66EA9DEAD832F00E0D986
                                                                                                                  SHA-512:2082D3D5545A8EA19D6BFD5AA9547DD669E758DCFE9D5ABAE4072D20CDA9B1947FB65F1EE5DBC05AA573687298BDF7E3930F29F550439A0CD110EBD57554DC0D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nbB.....[Z......W............v. .....k.on....G..I....{...].............F........J........u.....6.#.....;........^..............PY........I...R..Fu......@....?........i...4....0.V.i.s. .f.o.r.f.a.t.t.e.r.i.n.f.o.r.m.a.s.j.o.n..........Show author information......KAboutData CLI.......V.i.s.e.r. .l.i.s.e.n.s.i.n.f.o.r.m.a.s.j.o.n..........Show license information......KAboutData CLI.....~.D.e.t.t.e. .p.r.o.g.r.a.m.m.e.t. .b.l.e. .s.k.r.e.v.e.t. .a.v. .n.o.e.n. .s.o.m. ...n.s.k.e.r. ... .v...r.e. .a.n.o.n.y.m.e...........GThis application was written by somebody who wants to remain anonymous......KAboutData CLI.....$.K.u.n.s.t.n.e.r.i.s.k. .l.i.s.e.n.s..........Artistic License.....KAboutLicense.....$.K.u.n.s.t.n.e.r.i.s.k. .l.i.s.e.n.s.....@item license.....Artistic License.....KAboutLicense.......B.S.D.-.l.i.s.e.n.s..........BSD License.....KAboutLicense.......B.S.D.-.l.i.s.e.n.s.....@item license.....BSD License.....KAboutLicense.......T.i.l.p.a.s.s.e.t..........C
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 110 messages, Project-Id-Version: kdelibs4 '\302\240\342\206\222 '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7933
                                                                                                                  Entropy (8bit):5.225286356540214
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:dQJw6jEr2yDqY/nQRMenZTh31D5cu2WGGbRIuQJE+pM5kaWUd1pKCLu5X:qw6jErpnCpnZTh31D+u2WGGbRIuQJE+T
                                                                                                                  MD5:848ECB77CEC11454FAB4F77D26391611
                                                                                                                  SHA1:B77FB3D99C0A3B43FBA7A3D45264F89984E19F19
                                                                                                                  SHA-256:F01618B705AE139C18F218669217B2C4D177CC6022DEB0770805EEC7B8F27291
                                                                                                                  SHA-512:2DFBE770A75D1E5984F1130996DF2F71A256B0C719ED1762E3255D6319E3D412883B31AD8509DCB57380ED44D767C2071D973F7042E8005D2107D1EFB85208A4
                                                                                                                  Malicious:false
                                                                                                                  Preview:........n.......................P.......Q.......n....................................................... .......6.......O.......f.......|.............................................................../.......D.......Y.......n............................................................... .......7.......N.......e...............................................................7.......P.......h...............................................................'.......F...)...d...(.......%.......-.......`.......h...l...%.......-.......Q...)...]...{...+.......B.......1...H...3...z...(.......,.......$.......,...)...,...V...).......+.......).......-.......&...1...*...X...V.......a......."...<...2..._...".......*.......'.......+.......!...4...$...V...R...{...X.......(...'.......P...".......(.......1.......7.......,...5...+...b...&.......,.......*...............)...<...+...f...X.......^...........J...4...y...............................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: kio4 'Handlinger'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):930
                                                                                                                  Entropy (8bit):5.091625997346193
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ia/URgTdn126XzS7l1BI7i8ot02c32n/EFL1FDoJkqXmBQWiRnRLmbeTzWnegi:X/7dno6jUI7fot018ERnqXmEwCPZ
                                                                                                                  MD5:C51069BBD5693627AC30A69B85959A5F
                                                                                                                  SHA1:BC89E018E418595C327EC87B675D2E3F0B774086
                                                                                                                  SHA-256:F2742C4FE6E96CAC986E65389891CEE4A1ECAED740E4793F6D57C16A983546C4
                                                                                                                  SHA-512:7E09DA066AC813EA40EAAC53FF6FA54E22E3BADEF36F62EDEB07CCC9DF231E002E3F50A724F03D6AC5E8307304A69E8DB8F3B423506139122EF7C78A9579B94F
                                                                                                                  Malicious:false
                                                                                                                  Preview:................t.......................................&.......1.......9.......A.......H.......R.......Y.......e.......l.......B.......M.......X.......c.......k.......t........................................................................................................Actions.Applications.Categories.Devices.Emblems.Emotes.Mimetypes.Places.Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2012-12-30 20:55+0100.Last-Translator: Bj.rn Steensrud <bjornst@skogkatt.homelinux.org>.Language-Team: Norwegian Bokm.l <l10n-no@lister.huftis.org>.Language: nb.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Lokalize 1.5.Plural-Forms: nplurals=2; plural=n != 1;.X-Environment: kde.X-Accelerator-Marker: &.X-Text-Markup: kde4..Handlinger.Programmer.Kategorier.Enheter.Emblemer.Emotikoner.Mime-typer.Steder.Velg ikon.Status.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1030 messages, Project-Id-Version: kio4 ' (Peker til %1)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):134934
                                                                                                                  Entropy (8bit):5.191994981226575
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:JPM1idSoA/swVz62x7ESxs8eu/CDuPuTk1y5rR:JUsdDqYqES/eu/yBTk1yv
                                                                                                                  MD5:0CEA942B27FEB2D3422A71BA0FF8BE55
                                                                                                                  SHA1:222A0CA82296120AB7CD09A382D87739C0F93198
                                                                                                                  SHA-256:752286831FB4A65D612CBAB91AD7C5F1CF5E4FBCC01F3DAE0DAE87120603BFE6
                                                                                                                  SHA-512:444A83FBBEAA2E0260C00864E04DFD086D1F837CA662CD0F94E97580759ADA44EA85E3DE630B2DC75CEFAB1388DBB4537127FAA2857E19BA170F273E9349619E
                                                                                                                  Malicious:false
                                                                                                                  Preview:................L ..]...|@.......U.......U.......V.......V.......V......#V......+V......9V.."...JV..(...mV..(....V..,....V..3....V..K... W..+...lW..T....W..:....W..b...(X..=....X..j....X..]...4Y.......Y.......Z.......Z.......Z.......Z.......Z.......Z.......Z.......Z.. ....Z.......[......([......1[......:[......N[......Y[......d[......p[......{[.......[.......[..+....[.......[.......[.......[.......[.......[.......\......*\......D\......Q\......Y\......a\......n\......v\......~\.......\.......\.......\.......\.......\.......\.......\.......\../....]......3]......?]..E...M].......].......].......].......].......].......].......^.......^......7^......O^......j^..%....^.......^......._.._....a..#....a.......b......7b......Mb......^b.......c..O....d.......d.......e.......g..]...|h.......j.......n..m....o.......o.......p.......q......zr......zs.......t..m....u......7w..s....x.......z......%{../....|.......}..........X..............c..........-...............<...4.......+...8.......d...'...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130955
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/5l9t:CwC
                                                                                                                  MD5:A476919C3B9A9BA1A648FF48BA70C56E
                                                                                                                  SHA1:AA1853BFFB818A1D7F384F9AFB1E5F26164D696F
                                                                                                                  SHA-256:1A36F4F2DFEA45FB9C62F14DA6CFD62A05F46F2AE6CB3594208F6FA71BCA667E
                                                                                                                  SHA-512:6183648F23AAD1E39FA6CBAB054FC91910D6F8EAB2F67830635B3900E64C50D2A06030B93C77E2928FA0FCA3CD9F723EDE3E58250C4F06448FB371122E19DD5F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nb.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 725 messages, Project-Id-Version: kleopatra ' %1: SIgnering/kryptering mislyktes.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90180
                                                                                                                  Entropy (8bit):5.284939742150697
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:XimvPDIDRJe57Hbp7ap4Cd9RNj0OzouvSR9qgf4Cxmuup/peOTqidwEQe:XjQJiH/6ouKRFm9p/pegDwbe
                                                                                                                  MD5:344A9381535B10DA828769BED943978F
                                                                                                                  SHA1:8EB8B631F58A60F956AEDDE1F52EF89231B4A119
                                                                                                                  SHA-256:65C1E7DB7F19390663D53376A5BB65F671977459547C63F7462915FF781ABE31
                                                                                                                  SHA-512:9151E7B43A3CEF97AEE615DC7F260BC5B68206DCC5252638D8ED5F917CABEF1F051B641A079AF327EDA000F3C4634B4139EC1B6E69ED3D3680E201F742D38E6A
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................l-.......<.......<.......<.......<..'....<.......<..S....=..!...Y=......{=.."....=..?....=..J....=......G>......U>......e>......k>......z>..#....>..'....>.......>..+....>.......?.......?.......?......'?......5?......<?......B?......J?......b?..#...~?.......?.......?.. ...\@......}@..0....@.......@.......@.......@.......@..'....@..(...#A......LA......hA.......A..7....A.......A.......A.......B.......B..3...'B......[B......yB.......B..X....C..b...sC.......C..V....C......LD..K...EE..Y....E..Y....E..\...EF..Y....F..;....F..-...8G..4...fG../....G.......G..1....G.......H..V...BH..+....H..S....H..7....I.._...QI.......I..o...QJ.......J..Y....L.......L.......M..q...8O..K....O.......O..B....P..N....P..p...3Q..P....Q..a....R..c...WS.."....S.......U.......W..W....X.......X.......Z......D\.......\......_]......J^......._......._.......`..N...ba..c....b.......d..r....d......*f......-g..:...Ig..r....g..B....g......:h..H....h..[....i..}...zi..*....i..1...#j..2...Uj.......j..O...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: kdelibs4 '&S\303\270k'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2550
                                                                                                                  Entropy (8bit):5.388588430695834
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:U4ZjNw8fyeKOORi0NiS7eyV5vpLo1SHNld0+MbkJduS4RUJJ:U4ZjXyOORi0l7vBocHNH0DboYY
                                                                                                                  MD5:1B28954B8C3B52D44345394137432D6F
                                                                                                                  SHA1:A3367222AF4BCC1B3CADA921F3231BE5C5332FD5
                                                                                                                  SHA-256:1C0A9CCB74266A525AD77AFD517E77F75A9DAC5B08C483E9490C213D3337960E
                                                                                                                  SHA-512:4D52A21CD6C206898484F1976ADE14FC9A93652C1DA0265B4EC7ABD0A7EEC7D528CFE31F2E97DBEAC3C5A4DF07693261414F5569B38705CD70325F3482E36114
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a...:...i...................=...................*.......G.......[.......t...........6.......................#....... ...........>.......F.......T.......d...................;.......V.......G...%.......m.......v.......P...4...V...................).......................................................&...........:.......@.......P...L...k...........................&.......................3.......N...C...W....................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:checkbox.Remember action for files of this type.Accep
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 122 messages, Project-Id-Version: kdelibs4 'Rett opp.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10146
                                                                                                                  Entropy (8bit):5.169426072518067
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:xfsM/v/qVMkaEE3EeQnc7OwEoCBj2i11mW8jN/qAlsKwvMJdpZMIBR:VsM/LEeKc7ORoyy9W6STLvQzT
                                                                                                                  MD5:07614C84E35B19FE3781FF4FB28B35AA
                                                                                                                  SHA1:779DCA5981EA6630A28F9233F0201316F131404E
                                                                                                                  SHA-256:2A490225F93E193A45FFF937024AC93C38A33DAA566648A0A531841778E59856
                                                                                                                  SHA-512:776713929FE00BF3CFDD7600335ED1637656DF1A5DB8C17C91C49102AC056960B3D5C75272446F83870CD457D22519FD39C1255373E29FD9C0FBE89969871228
                                                                                                                  Malicious:false
                                                                                                                  Preview:........z.......................H.......I.......Z.......c.......i.......|................................... .......).......-.......[...4...m...............*...................................................0.......E.......].......p...............................................................................I...#..._...'.......*.......+.......-.......'...0...%...X...!...~.../.......$.......................%...5.../...[...$..............................."...........%..."...@.......c.......}...........................&...................................-.......@.......P...'...b...D......................................./.......+...H.......t...........J.......C...........(......./.......?.......I.......S...,...`...........................................!.......................)...........D.......M...f...U...............................................'.......4...;...G...........................................................F...........=.......A.......S...'..._...E.......%.......S...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):27141
                                                                                                                  Entropy (8bit):4.675089185713326
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:XNwMx0vRw5QkDRO1hHIwjrEXS818NCfuXWYz2sZKD9tbFKqs7V525fjhSmN6sqva:txGRwnY1dIwHAvRXBtvkmN6sOQ7
                                                                                                                  MD5:87C25D47A5CE01BC6BEC71A808E35422
                                                                                                                  SHA1:63DCF5FB8568CEE521C5DC59B9F0D0830F4DD784
                                                                                                                  SHA-256:9DFE301676731AAE798785F792DF4161A78DF96F23CF997967E03340356CDAEF
                                                                                                                  SHA-512:2CB4ABAA1FD7E2A44B069ED397E0C8003BFD67FC655FE1BCE3325909D0CF7E2CE8F7D954314B29D95837ECB092BC9561F280D2ACA5827AB80F2B478243EC72EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nbB... ..+O..MU..G...O'..R....d......N....$..B]...`..[+...y..9........W..{.......{....K.*....J'.*.D..Lp.*.0..L..+....NI.+....N..J6...@..L.b..E..V....,t.Y....2..Zi...E..mO....:.v....&..v....'4......S...%...X........0..6C......u...C....Z...\..~r..2....%../....S..:g..$.......dc...x..Q...*..(1n..Qa.,. ...;.R@3......v...O......D......Zo...g..$....U..!....D..:...u......3q....d.C.....`.XS...3f.m....3..xW4..,...!...P...w9..I...6...J.......N......<~...~..Y.......$?......?..At3...F.x.D..........$... ...-..."...`.......(....:...?...W..B........S.&|D..P..7(4..!H.:.......Ow...$..]+...P..t.0.....~.$..U...........x............N..Pc......H...].......Q...z....(...U..5......R.......R`...|..,......L).....j..{...)i......>..S...)....e..1...9...#J...S..<&..g^..C.......B..........H8......U;r..92.V.j.....j3.......F...X.......\......B....Y.......s..9....\.......9..84..I^..ar.....-...k...0L...q../...Q5..a..09e..T..Q....._.R....;..Z.e..PO.l....M.......Z...2/..F'.....5...Z....:..fD
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.518179856398374
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/J/XA/H//slFWm/giAzloujWslt:Cw3/ElFGiAz96Et
                                                                                                                  MD5:E5F4EDEB261599D934792D7F50C1A24E
                                                                                                                  SHA1:45F11B1FC3525F74AA0438A631894A22E716A95F
                                                                                                                  SHA-256:6DCB48C71FB901237D7FB87CD251A3EC217403AB5161F8067A857B97455D6C2C
                                                                                                                  SHA-512:5E7B38B00AE8BD0C8CC52B65C896202527832F156819F50C71347732483212FC0A48BD88225CBDE081ECC9D448921B1E8F04DA33C172CE53C10D87EB88A3C94F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nbB.......!....i...F......S.k.r.i.v.e.b.o.r.d. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Snarveiskonflikt'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17347
                                                                                                                  Entropy (8bit):5.159443210856082
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:wvvTJi+IYHUTKdnAdlefJ5dSn8RBJcd6xF2zUmE7/JEEjsTbEFYzO+:cvTw+HUTKkleb2SckyzUmE7/JEEjsTb1
                                                                                                                  MD5:9EEE581F9C8B20CF0A9F170BA65ED8D3
                                                                                                                  SHA1:927E3849D73A87FA836F88F3E10F749614D56E6C
                                                                                                                  SHA-256:84A8BE29106E9E5B5C7EC9F8D14A554173A9921839B31EDEA02516503FC3B0A0
                                                                                                                  SHA-512:032B18FA96431972CE85E0958D69FB5DCF86A522218B4D180B23F50E308918EB02E28F435061F51CFC78091E04F5A2136736A147200CCADAE5B4746DB02E791B
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L...........B...........\.......B...............................................................................................,.......7...0...?.......p...........6...................................b...l.......*...~...........7...............A.../...(...q...................................'...........@.......T.......].......d...:...p...................................................*...........4...!...@.......b.......x...................l.......w....... ...........................................................................................................................................................................$.......9.......M.......l...........................................................E............ ......* ....../ ......A ......G ......V ..m...a ....... ....... ....... .......!......&!......0!......>!......P!......^!..g....!......`"..N...."..-...8#..,...f#..y....#.......$..q...,$..M....$..k....$..(...X%.......%.......%.......%.......%......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 184 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14036
                                                                                                                  Entropy (8bit):5.160325622357287
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:e0i5YJgUvQ3rv8PHDKB9rdBvpLoFsJp4sLy5dwOZ7v:ef5cU7aHDKB1dppLXJNL6dh7v
                                                                                                                  MD5:7BBA89B57141EF865A2207DAB3D23D5A
                                                                                                                  SHA1:9313E6375BE18843ABAB5F8EF3DACA847A5B7D2A
                                                                                                                  SHA-256:9ADFD45FCAF5148D0EC958A2F4646E78656D335C30766CC4DCBCDC4F941AEAE4
                                                                                                                  SHA-512:177DCC7B874807285361F943A0A16050AB9B774697047545E8DC52D91216AB6060B572CECD355F8A4D64A70F3BF693D2B0F419307BD46F45DDDFCC626AD094A4
                                                                                                                  Malicious:false
                                                                                                                  Preview:............................................ ...................................................................6...#...R...&...v...........$.......)..............."...(...[...K...a...................................................................'.......D.......P...0...h...B.......................#...........................+.......A...+...Y...+............... .......$...................#.......+.......5...&...O.......v.......|...........D...........................................&.......7.......?.......M...'...U.......}...................#...................................................................5.......L...)...b...).............................../......./...,.......\.......c.......j.......z.......................................................................................................$.......@...<...K...9.......:.......................0.......<...D...........................................................0.......$..."...#...G.......k.......w...................#...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 470 messages, Project-Id-Version: okular ' Lastet inn et 1-sides dokument.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):34056
                                                                                                                  Entropy (8bit):5.169775184865104
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:yjK1CJ9fcFbEtlXyqpeo/AVJiZHTPEAuNrfeeq:A3zwEryqXBZzPEAudfeH
                                                                                                                  MD5:B8BF58B213615C3B67E294F6857C623D
                                                                                                                  SHA1:3CC6F0789383702ED8942060CB874A8D59FDBF14
                                                                                                                  SHA-256:486F67F16F49BB781E10510101BFB5C95A1B8F4ACDA89EEF1ECF6C3256C7AAE8
                                                                                                                  SHA-512:A30CCB8EABB8E0A6C8E24A2F6F94F0F738950ED74ED3A23857BBBC3D45432C4E137CF311F8116B7DEEE12523E72887EB937078ABAB48853A35B7A77818226B15
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................w...|.......X'..8...Y'.......'.......'..5....'..0....'..-...!(..@...O(..@....(.......(.......(.......(.......(.......(.......(.......).......).......)......*)......2)......8)......A)......Q)......W)......^)......g)......k)......q).......).......).......).......).......).......).......).......).......).......).......).......*.......*.......*..<....*..$...X*......}*..L....*..g....*......>+.......+..w...P,.......,......[-......x-..V....-.............../......./......1/......D/......W/......t/..@..../..?..../.......0.......0......%0......@0..,...M0..)...z0.......0.......0.......0.......0.......0.......1..$...&1..E...K1.. ....1..$....1..7....1.......2..>....2..!...m2.."....2.......2.......2.......2.......3.......3....../3......:3......C3......I3......P3......[3......d3......i3......{3.......3.......3.......3.......3.......3.......3..H....3.......4......94..&...W4..&...~4.......4.......4.......4.......4.......4.......4.......4..9....4.. ...35......T5......Z5......j5......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: okular_poppler 'bjornst@skogkatt.homelinux.org'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2256
                                                                                                                  Entropy (8bit):5.178991264187672
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:RnkDcOmTeSh1ta/K9LEw1UHvDXKQM3pMp7GunFT8t4cG3lbfL:RnZOm/1s/GEwqHvWQEMFGuFo1IlDL
                                                                                                                  MD5:6FBEB373F81F02FF69E11DCB5E9A8170
                                                                                                                  SHA1:B59308DC3B20F066B491C6C3F098FD9E294930EF
                                                                                                                  SHA-256:7EB1DB5C1FADDE5F238AB318A6CF16B3CD7A248CE242E9BEEB60792E898572D5
                                                                                                                  SHA-512:AD9FF71840D10B6B3D783BEDC448D348B5A94C7B8FA98ECA2FE47BAB0BDE72148630D2DED0CCAD9017D4FE8DEA05736AFED44DF45193F1CA4A2392D54A642AFB
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................................... ...........*.......4.......H.......\...........+.......z...J...............................................................9...'...K.......s.......|.......................................x.......................................|...+.......u...........%.......6.......:.......C.......G......._.......h.......u...%............................................................................................................................................................................EMAIL OF TRANSLATORS.Your emails.Encrypted.Enhance thin lines:.Force rasterization.Forces the rasterization of each page into an image before printing it. This usually gives somewhat worse results, but is useful when printing documents that appear to print incorrectly..Format.Include annotations in the printed document.Includes annotations in the printed document. You can disable this if you want to print the original unannotated document..NAME OF TRANSLATORS.Your names.No.O
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14313
                                                                                                                  Entropy (8bit):4.37092880195036
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Ipc2AjTGVthRw+PIwluCwgJedOm3QdDHbZj+aGfh45TRGHcORQJwLY1p3obsUyF0:Ipc2trCWjpo8GELHjYL7A5A
                                                                                                                  MD5:37ED110B7012B429F88E85EECBE3FBB0
                                                                                                                  SHA1:19CC6B98E7099845993BE5D61AA2C6E35D96D35A
                                                                                                                  SHA-256:B8B36D1BDE45DF0FB8895EB78963564EC949D7419850532EC409DCE76D2B688B
                                                                                                                  SHA-512:1F79B705381E3FE6CEEA4634AD7B2BE4D6F7BA2076E9B45C595AB210E88C06FFC7AE832A786B2E63D87C3540E39CB9CCF3600BA777356E5A9AA0F30A41BED87C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nbB.............8.......E.N..3P.r.....0.y/......z8,...`......%..m....&...AI...~................G1....1._.....>.......c.....3...b~......_......)pn.....g...........0..x...+7...n..............V........#......L#.....H.........n...?.pkc...u.{.....h..|..3....D.....*.......k.............A...w...w..........%%.....x.c..........5T..8...........4N.!@...2..3................V.......F....~..............%......../.N...x.0>...5..o.....2......4...*..."g..vJ..3.......4..pks...*..Lt......B.......yS...a..yS....i..5.....2.O.p.p.s.e.t.t. .f.o.r. .s.t.a.v.e.k.o.n.t.r.o.l.l..........Spell Checking Configuration.....Sonnet::ConfigDialog.....$.K.j...r. .s.t.a.v.e.k.o.n.t.r.o.l.l..........Check Spelling.....Sonnet::Dialog.....,.S.t.a.v.e.k.o.n.t.r.o.l.l. .a.v.b.r.u.t.t............Spell check canceled......Sonnet::Dialog.......S.t.a.v.e.k.o.n.t.r.o.l.l. .f.u.l.l.f...r.t............Spell check complete......Sonnet::Dialog.....,.S.t.a.v.e.k.o.n.t.r.o.l.l. .s.t.o.p.p.e.t............Spell
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3678
                                                                                                                  Entropy (8bit):6.045890676847601
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:tE4bqEOdz2v0GqupRUEdw8d4qcqGzph/6cRhZdHrt53yVCxhSkAqb/bAGTHeQ/4q:24bqwP5Gzf/viQaQLHeM4q
                                                                                                                  MD5:56170981F442E6A76D5DD830C2AEED6A
                                                                                                                  SHA1:C406605B0D46D5CA60319F9EE3433BC536C0DD24
                                                                                                                  SHA-256:C06A5BE81B2FAB59097A93E8435FF5ABD694A891E5DA8C7B7527280F2F24D5D0
                                                                                                                  SHA-512:8F04A91C74EDED36E6B7C2B7F77FF35CABA1BDBE4CA8AD8A862825D31A8A33D1869D0EC93A102A72A49D060D16FEB0D00168EA5962CFC0CA621AA6F064AA5460
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Norwegian Bokm.l.Name[af]=No.rweese Bokmaal.Name[ar]=........... (........).Name[as]=.'........ .'.....Name[az]=Norve. (.d.bi) dilind..Name[be]=.......... (......).Name[be@latin]=Narvie.skaja (Bukmal).Name[bg]=........ (......).Name[bn]=........ .......Name[bn_IN]=.......... .......Name[br]=Norvegeg Bokm.l.Name[bs]=norve.ki (knji.evni).Name[ca]=Noruec bokm.l.Name[ca@valencia]=Noruec bokm.l.Name[cs]=Norsk. (Bokm.l).Name[csb]=Norwesczi Bokm.l.Name[cy]=Bokm.l Norwyeg.Name[da]=Norsk bokm.l.Name[de]=Norwegisch (Bokm.l).Name[el]=..........Name[en_GB]=Norwegian Bokm.l.Name[eo]=Norvega (Bokm.l).Name[es]=Noruego Bokm.l.Name[et]=Norra Bokm.l.Name[eu]=Norvegiera Bokm.l.Name[fa]=....... ......Name[fi]=Norjan bokm.l.Name[fr]=Norv.gien Bokm.l.Name[fy]=Noarsk, Bokm.l.Name[ga]=Ioruais (Bokm.l).Name[gd
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1332
                                                                                                                  Entropy (8bit):4.606943040517158
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:Ddi65sgemu90x8ZuaIlRHMIzZ5T9X99LdJL3:Dd/5pemu9dZ6HB/T9PLL
                                                                                                                  MD5:4D013178A26A3F9E620E95D6C18DA6A2
                                                                                                                  SHA1:E7705F0346147777072C2937887FC6CAF0213706
                                                                                                                  SHA-256:0C43CCBB77758571F0B85A53943D5FB3FBF9C428EC57E76AC6B081B2713A43B0
                                                                                                                  SHA-512:3F800EA9A3E5E663DE464BC9FEA0A8B873A0C8FA2DE0641E41030594F23A3D699F65C53C8F9FA9FA3AB61ABEF9BD20ED21FB5F597A06ED5EDEA9F283525E9DB5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ndsB.......y...O.N.....^..6C...........$...,......:.......x....U........&.~.....X.....:.........hI......z6....... ......O........S4............i........$.A.n.n.e.r. .K.o.d.e.r.e.n. .(.%.1.)..........Other encoding (%1).....KCharsets.......A.r.a.a.b.s.c.h..........Arabic.....KEncodingProber.......B.a.l.t.s.c.h..........Baltic.....KEncodingProber.....$.Z.e.n.t.r.a.a.l.e.u.r.o.p.....s.c.h..........Central European.....KEncodingProber.....*.V.e.r.e.e.n.f.a.c.h.t. .C.h.i.n.e.e.s.c.h..........Chinese Simplified.....KEncodingProber.....0.T.r.a.d.i.t.s.c.h.o.n.e.l.l. .C.h.i.n.e.e.s.c.h..........Chinese Traditional.....KEncodingProber.......K.y.r.i.l.l.s.c.h..........Cyrillic.....KEncodingProber.......U.t.m.a.a.k.t..........Disabled.....KEncodingProber.......G.r.e.e.k.s.c.h..........Greek.....KEncodingProber.......H.e.b.r.....s.c.h..........Hebrew.....KEncodingProber.......J.a.p.a.a.n.s.c.h..........Japanese.....KEncodingProber.......K.o.r.e.a.a.n.s.c.h..........Korean....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):635
                                                                                                                  Entropy (8bit):4.471685276042007
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:5SFrfM/KCKIZy9aBLWeoCQBGxp8Ce5mlwZq:wzsvVzRN5xv1lwk
                                                                                                                  MD5:221C9D642837086C36F5CC0116C1EF15
                                                                                                                  SHA1:060F61A93250D7A822C5AE60053FE5C4A257CCBC
                                                                                                                  SHA-256:DDC2C8F0CC002EBA6364E61208AC22FF88EA30EA69421904C9D29821F49A661D
                                                                                                                  SHA-512:98B32C18FCA1D3FC72B4981395D1250B2DF35E900B3786B2241F53610F0DBF069AD6585533A30F676DB98A393D3CA78C84BE68657708D6851E515815E196D13B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ndsB...@..VE...S..z#.....8[|......[....r.HP........t...=.c.3..........}i..........A.u.t.o.m.a.a.t.s.c.h..........Automatic.....KLineEdit.......S.t.a.n.d.a.r.d..........Default.....KLineEdit.......U.t.k.l.a.p.p.l.i.s.t..........Dropdown List.....KLineEdit.....4.U.t.k.l.a.p.p.l.i.s.t. .&.&. .a.u.t.o.m.a.a.t.s.c.h..........Dropdown List && Automatic.....KLineEdit.......V.u.n. .H.a.n.d..........Manual.....KLineEdit.......K.e.e.n..........None.....KLineEdit..... .K.o.r.t. .a.u.t.o.m.a.a.t.s.c.h..........Short Automatic.....KLineEdit.....".T.e.x.t. .k.o.m.p.l.e.t.t.e.r.e.n..........Text Completion.....KLineEdit.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8466
                                                                                                                  Entropy (8bit):4.583139380454489
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:BEzX1/K/e3JdpbyGNf1r3+KudtGTF56iqh6s:el/se5XHNfFOKudtk+iqh6s
                                                                                                                  MD5:1AF4598A5CFE46FD440F67945266F4E0
                                                                                                                  SHA1:B50A0C2D5876C240486CA66E444D8EE8D9602978
                                                                                                                  SHA-256:90211976B879320ECAD8BFF46F7155E335E5B33D733605DA3FF47AB43B09A481
                                                                                                                  SHA-512:E12B2495C4D2D5FEB0ED02DC7FE93F4745194740CB1B8A84569E9F3C9D4AFC2010A5EF0C401F4A1FA71EF0CA5102C110A0E2763B957F4244ACB8400042CE684A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ndsB..............J.......LD......T............A...y.......D..........t...0.......5......7.......L.......f............................/..........]..._......... .D...w.;.2...!.H.......J+....L.J6......L.....+.V.......W.T.....W.b...a...5..............A......);d...o.e.......<\......h........R).....5y.... .hw......~.....B.......<..C......M.....m.e.......e5.......<......F.3.....].....P..5t.....................j5...H...T...6.ZQ5....._P...............+....I.....................v..........[B.............'....T..P....9..t....e..O....q.......`.....O...x...@.".~.....HP........t...7...5...,..)......VPc...U.Xa......[`.............../.......[..............i.....M.........Gc.....>C.... .a........p......%.......&%....<..@.....i... ....D.S.n.a.c.k. .b.i.t.t.e. .D.i.e.n. .S.y.s.t.e.e.m.p.l.e.g.e.r. .a.n...........)Please contact your system administrator......KConfig.....b.D.e. .I.n.s.t.e.l.l.e.n.-.D.a.t.e.i. ..%.1 .. .l.e.t.t. .s.i.k. .n.i.c.h. .s.c.h.r.i.e.v.e.n..........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 104 messages, Project-Id-Version: kdelibs4 '%1-&Handbook'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6948
                                                                                                                  Entropy (8bit):5.091173743435772
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Q/6n7Y+bM58cVAaWRbLbu1F1/fiHA7GtTC:QwM+sx/WRbHujpJGo
                                                                                                                  MD5:F03DC0C403E3B554F331EED81AF6EC0A
                                                                                                                  SHA1:6BC40EF41200BD61189C6781672ACF97D3B1B86A
                                                                                                                  SHA-256:91C7F7288C11E004F7B3649C86B98AF8D39840BBE66AAA740F88AD8F82AEB051
                                                                                                                  SHA-512:49F33701ADE04B5819C5F9839E20A440D90AACC760C824CAF77B5F5AD3B97A969AF93304259A18F4AC1655BD68AEF66299EA75F69DCF0801199190CB6D00CA1D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........h.......\...............................................................................................-.......6.......B.......O.......X.......b.......q...............................................................................................................................................#...............5.......P.......[.......j................................................... ...................2.......I.......[.......f.......u...............................................................................1.......<...)...I.......s...........................................................'..........."...............<.......[.......g.......y...................C...............s....... ...s........................................... ...............-...%.../...S...................!............... ...................................&...~...6.......................................................................!.......9.......G.......T.......m.......u.......................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3712
                                                                                                                  Entropy (8bit):4.6544095974598685
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:nNBuToOiGaHyslqc642bv7LXLV5Bc8FMcJR4Yfcp0LHQs5Wz1OQTsY3sJ:nN2oJGaHyslqQ2NdPAUeYIQzJ
                                                                                                                  MD5:F39433307603A47BB93456A67A0C4CE6
                                                                                                                  SHA1:E59E85C3C8F3537826D8E271393CC46A60BE8350
                                                                                                                  SHA-256:EA7DF574CD87C1167EA64E7D6E0FC08F969597F1C2544F775A61C73ACD9AD374
                                                                                                                  SHA-512:307AEF891CEABD18F3FF0B26A0FDB9858E174B17FEA644F5A16C435B624B3A8EEF7D8167BD47782A40331A56BF3C81222EDAB360CF1C33551511ECF3C7871D63
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ndsB.....(4......[Z......W............................................T. .......on.......I........]...E..R....:..^....n.......A..,......F.....:..J....&...u...G.6.#...[.;.......n........^..............PY............[...I...j..Fu..........w..........3......@............... .....i...N....J.I.n.f.o.r.m.a.t.s.c.h.o.n.e.n. ...v.e.r. .d.e.n. .A.u.t.o.r. .w.i.e.s.e.n..........Show author information......KAboutData CLI.....\.I.n.f.o.r.m.a.t.s.c.h.o.n.e.n. ...v.e.r. .d.e. .B.r.u.u.k.v.e.r.l.....f.n.i.s. .w.i.e.s.e.n..........Show license information......KAboutData CLI.....n.D.i.t. .P.r.o.g.r.a.m.m. .h.e.t.t. .e.e.n. .s.c.h.r.e.v.e.n.,. .d.e. .a.n.o.n...m. .b.l.i.e.v.e.n. .w.i.l.l...........GThis application was written by somebody who wants to remain anonymous......KAboutData CLI..... .K.u.n.s.t.-.V.e.r.l.....f.n.i.s..........Artistic License.....KAboutLicense..... .K.u.n.s.t.-.V.e.r.l.....f.n.i.s.....@item license.....Artistic License.....KAboutLicense.......B.S.D.-.V.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 110 messages, Project-Id-Version: kdelibs4 ' \342\236\224 '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7885
                                                                                                                  Entropy (8bit):5.201774096259356
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:dQJw6jEr2ydWbQRMenZTh31D5cu2WGGbRIuQJE+pM5kaWUd1poX+d:qw6jErobCpnZTh31D+u2WGGbRIuQJE+Q
                                                                                                                  MD5:2D2701802BEAD9A4F68B803EABA92316
                                                                                                                  SHA1:82498EDA66FA81856C481DCDA87187A06409CFB2
                                                                                                                  SHA-256:4B34CA0F49FD76F343DB660FD7DAA2F32FD1257D6B56D97AA6E2DA447F499795
                                                                                                                  SHA-512:0E47D8006FB1443A06D6E4E35303B32D26901349CB60981E1C03C4D9947F45C92E99BBF1B1B984178499FAD4587C2AC89B7A2931B3FD03B74758993067EE6D0B
                                                                                                                  Malicious:false
                                                                                                                  Preview:........n.......................P.......Q.......n....................................................... .......6.......O.......f.......|.............................................................../.......D.......Y.......n............................................................... .......7.......N.......e...............................................................7.......P.......h...............................................................'.......F...)...d...(.......%.......-.......`.......h...l...%.......-.......Q...)...]...{...+.......B.......1...H...3...z...(.......,.......$.......,...)...,...V...).......+.......).......-.......&...1...*...X...V.......a......."...<...2..._...".......*.......'.......+.......!...4...$...V...R...{...X.......(...'.......P...".......(.......1.......7.......,...5...+...b...&.......,.......*...............)...<...+...f...X.......^...........J...4...y...~...........-.......3.......9.......=.......C.......O.......].......b.......g.......l.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 11 messages, Project-Id-Version: kio4 'Akschonen'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):848
                                                                                                                  Entropy (8bit):5.111383510180395
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:X/7dGcomI7fot01IxS/blzZDs0XmEXH7sZHDkg:BFHKF1Rj9FsVnZjkg
                                                                                                                  MD5:F15201C6C71CC02C655CC40A9D4D2BE6
                                                                                                                  SHA1:336100754D8FEE76F2E6196D2739E85891DA5E25
                                                                                                                  SHA-256:A351BDF5155C1998BB9C6CA4C7999D4D02594514121C2C26C64FDE473A382944
                                                                                                                  SHA-512:9EA8CC1AB6F3C972E816BC88D4F87301C17067D497FE5470DCEF2D607DA725D8714A24C9A1B87E36090C6958CE76F05E2E1206D1EE72E91D75231E80E28631E7
                                                                                                                  Malicious:false
                                                                                                                  Preview:................t.......................................&.......1.......9.......A.......H.......R.......Y.......e...z...l.......................................................$......./.......6.......I........................................................................Actions.Applications.Categories.Devices.Emblems.Emotes.Mimetypes.Places.Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2014-02-09 03:39+0100.Last-Translator: S.nke Dibbern <s_dibbern@web.de>.Language-Team: Low Saxon <kde-i18n-nds@kde.org>.Language: nds.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Lokalize 1.4.Plural-Forms: nplurals=2; plural=n != 1;..Akschonen.Programmen.Kategorien.Reedschappen.Symbolen.Snuten.MIME-Typen...rd.L.ttbild uts.ken.Status.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 965 messages, Project-Id-Version: kcmkio ' (wiest op %1)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):130861
                                                                                                                  Entropy (8bit):5.242581809970216
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:rBeL4mWVzh2GeES6Fd+uebQf+3/wquep3Vu66SVAUbH6N:44NXmESo+uBGxVu66SVAUbH6N
                                                                                                                  MD5:CB8ACAF6CB4C92D7BC550305987614BD
                                                                                                                  SHA1:523CF5A7A9DB8A856CAD5B0F12167D5335728421
                                                                                                                  SHA-256:27FCAEBC5BB92251C3E4109F94FF87C2F61C16319DDA768BA34C81DD2599B8D6
                                                                                                                  SHA-512:0BA2C6DAA33620A3F9806E5586EF8DC083C66ED71ACBF8CBE1DD2A965D1CEAF602E873C07DCE21D8006B23B33F1F65847E281146BA8CEDE08389B4828800CBE7
                                                                                                                  Malicious:false
                                                                                                                  Preview:................D.......l<.......P.......P.......P.......P.......P.."....P..(....P..(....Q..,...@Q..3...mQ..K....Q..+....Q..T....R..:...nR..b....R..=....S..j...JS..]....S.......T.......U......%U......2U......=U......GU......]U......kU.. ...tU.......U.......U.......U.......U.......U.......U.......U.......U..+....U.......V......%V......7V......=V......KV......eV.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W......"W.......W......3W......DW../...ZW.......W.......W..E....W.......W.......W.......X......"X......2X......NX......XX......oX.......X.......X.......X..%....X.......Y.......Y.._....[..#...O\......s\.......\.......\.......\......A^......._......._.......b..]....b.......d.......h..m....i.......i.......j.......k.......l.......m.......n..m....o......>q..s....r.......t......,u../....v.......w.......z..X....|.......|..c....}......4~.......~......C...4.......+...?.......k...'...{...z...................0...Z...(...............c...$...~.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):24
                                                                                                                  Entropy (8bit):4.303508854797679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/KW:CwU
                                                                                                                  MD5:AC17D19AAA8199A76F5BF8A9DE8459C9
                                                                                                                  SHA1:C7B679870CC6AF5A14F104DC5E5560E30CCD9259
                                                                                                                  SHA-256:5EEE1FD5A39D2069B2A6DF42EA5D694D777E87B03BA32C3C348F8A06B2944689
                                                                                                                  SHA-512:AEF09676E195E71CC7F920B1173B5836DEDE674D41531FD7BFEDCF38ABC1C65FD5767F321D5CCEA38F6F2647DFABC402D76A20949B1EFFC4B82045E5886AD4A1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nds
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 709 messages, Project-Id-Version: kleopatra '%1: \303\234nnerschrieven/versl\303\266teln fehlslaan.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):92185
                                                                                                                  Entropy (8bit):5.314259505052477
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:RVUz0CXc7cCZ9RNA0OSUuYFpmx842iYtioAaNKcQRFaC:R2zr/YUu6py842i+sR
                                                                                                                  MD5:138F2B68072738BD2D1401420ADD60DA
                                                                                                                  SHA1:B94D5E910B567B304468F2275A786C4CD754726E
                                                                                                                  SHA-256:C6EF732AC1B994FAD36DCEC7D697086A62B932EA5D89AB4BD22FBB5BE2F3ED9E
                                                                                                                  SHA-512:3334E082A7F4A36035B645D9CA6038480163AC2F1C53C91D1912B73D752FD3E76BB323953B497235440C8ED86E18ACE6E0E5C6B52F737DDA38848A2B6C53A78A
                                                                                                                  Malicious:false
                                                                                                                  Preview:................D.......l,......8;......9;......S;......j;..'...q;.......;..S....;..!....<......+<.."...I<..?...l<..J....<.......<.......=.......=.......=......*=..#...0=..'...T=......|=..+....=.......=.......=.......=.......=.......=.......=.......=.......=.......>..#....>......R>.. ...o>.......>..0....>.......>.......>.......>.......?..'....?..(...6?......_?......{?.......?..7....?.......?.......@.......@......+@..3...:@......n@.......@.......@..X...-A..b....A.......A..V....B......_B..K...XC..Y....C..Y....C..\...XD..Y....D..;....E..-...KE..4...yE../....E.......E..1....E......&F..V...UF..+....F..S....F..7...,G.._...dG.......G..o...dH.......H..Y....J..\....K......aK.......K..q....M..K....N......fN..B....O..N...TO..p....O..P....P..a...eQ..c....Q.."...+R......NT.......V..W....W......hW.......Y.......Z......4[.......[.......\.......]......F^......._..N...._..c...!a.......b..r...'c.......d.......e..:....e..r....e..B...gf.......f..H...Eg..[....g..}....g..*...hh..1....h..2....h.......h..O...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: kdelibs4 '&S\303\266ken'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2483
                                                                                                                  Entropy (8bit):5.373614273824939
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:U4ZjNrrAeKOORi0NiS7eyV5vpLo1lj9FsVnfy90Zmz:U4ZjGOORi0l7vBoDrsVnfkz
                                                                                                                  MD5:AB030B49C80EF219C88D27E47A154EBE
                                                                                                                  SHA1:A6B1D006DA60828CCAF1C38607F8FF3D806C7DBE
                                                                                                                  SHA-256:E27A03B4FEAB02319D736107EDEF43799F7DE9669342DB22B5AFC5495C68C917
                                                                                                                  SHA-512:E5B16878DC7127C77983BF2778648DA47E09146B7D48C5A04564111620462F6D9C795C37104D75A6B802068E684CD897CC4A7EDBE7FEEBE6E2AAAE7E7E4A348A
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a...:...i...................=...................*.......G.......[.......t...........6.......................#....... ...........>.......F.......T.......d...................;.......V.......G...%.......m...~...v...........4...........2.......H...4...Z...................................................$....................... ......."...;.......^.......h.......y...........................E.......P.......S...V................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:checkbox.Remember action for files of this type.Accep
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 121 messages, Project-Id-Version: kdelibs4 'Bitte verbeter dat.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10130
                                                                                                                  Entropy (8bit):5.211938816878773
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:WbmY8ppOTfNaEE3EeQnc7OwEoaBj2levyiszTOtMSMIV2xiWjq:wmYEkfAEeKc7ORoqygv0IMG2jq
                                                                                                                  MD5:756F50206FCFE986237CCB180A8A386D
                                                                                                                  SHA1:CBE362DF728E4FBD6C2B25411EE1874BD550C817
                                                                                                                  SHA-256:BFC49C2872AB55738E29038CD067103808995D3CC57062C87B188B52DFAE87EF
                                                                                                                  SHA-512:7430AE5CB9C144ED5D083FDDBD15B3CDBC8D96269830549FE1FD352F9C5324E070E1D70722146C34E1F6296507C904A0FF36475852865D1FA7814E01CE941CC4
                                                                                                                  Malicious:false
                                                                                                                  Preview:........y.......................8.......9.......J.......S.......Y.......l.......u........................... .......).......-.......[...$...m...............*................................................... .......5.......M.......`.......w.......................................................................9...#...O...'...s...*.......+.......-.......'... ...%...H...!...n.../.......$.......................%...%.../...K...$...{..........................."..............."...0.......S.......m...........................&...........................................0.......@...'...R...D...z.................................../.......+...8.......d.......p...J.......C.........................../.......9.......C...,...P.......}...................................!.......................)...........4.......=...f...E.......................................................$...;...7.......s...........................................F...........................+...'...7...E..._...%.......S.......~...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):28252
                                                                                                                  Entropy (8bit):4.667993706601526
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:w5E2Mj7a1IHKMuH80lVKw9z/MexYiURHhQg2aBTIfpTE:w59Mj7sH80lVKw9jTxYiURHhQg2aBTIS
                                                                                                                  MD5:BD3D2522C6956B5EF6BB492673E3E1F4
                                                                                                                  SHA1:D1529B946BC6F861C207A2D962B86F363B0D3698
                                                                                                                  SHA-256:2F03B8C467B741BEDC5B0374C73E33720AA799A52A7B8D7628EF5214DABE5659
                                                                                                                  SHA-512:54BA5E2DE5AE32CECF01BD2B2A8DA96917A0338E39AE908619C8855FE7FC621ECF5ADC9502039FFEC6747C3E14805DBB01BC86CF0547C83956C62B213F969A81
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ndsB...X..+O..P...G...Rz..R..."...S....|......RK...$..H....}.......`..^....y..?...........{.......{....V.*....MR.*.D..O..*.0..P".+....Q..+....R..I.......J6...F:.V....0..Y....7..Z....?i.mO... ..v....*..v....+]......W[..%...\b..........6C.......Z...=..~r..7....%..4....S..@S..$.......dc.. ...Q.../;.(1n..T..,. .....R@3......v...S......]....g..(....U..%....D..A...u....3.3q....W.C.....].XS...8..m....8T.xW4..1...!...TF..w9..M...6...M.......Q......B....~..]b......(2......E..At3..!..x.D..........'...S...7... ...29.."...d.......,....:.......W..H.......3#.&|D..S..7(4..%'.:.......Ow...(..]+...Se.t.0...m.~.$..Y...........x....p.......)..Pc...g..H...a.......U<..z....%...U..;......VQ......U....|..1'.....Oj...../..{...-..........S...-....e..6C..9...'C...S..Bf......H/.........H8....r.U;r..>k.V.j.......G..7b..F...\'......y......Hd...Y......xA..?....s..>....\..#2...9..=S..I^..e......2...k...5....q..4Z..Q5..e4.09e..X..Q.......R....B..Z.e..S..l....P.......^n..2/..Ij.....:...Z
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):116
                                                                                                                  Entropy (8bit):4.509579963304253
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/KgttA/ZJll1Bv6fr/giAzloujWs:Cw+f8nOciAz96s
                                                                                                                  MD5:C10D8AAD084275941AF108AC6C87B843
                                                                                                                  SHA1:B9C543407F63EF2FFA9098A2646CAC3CAEA638AD
                                                                                                                  SHA-256:87069582542D9443F62A986B46BF2CFB417B257EB9304310C65075276ED75F54
                                                                                                                  SHA-512:1AD7518020BF0F6E0829EA73419D11D3FF45397C9A848259791E7B14B1B398B2DE2C9988B1606146F5D0AEB944CD0EA3C3480083DEE9586556B3F605E6BEDB33
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ndsB.......!....i...J......S.c.h.r.i.e.f.d.i.s.c.h. .%.1..........Desktop %1.....KWindowSystem.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 132 messages, Project-Id-Version: kdelibs4 'Dubbelt Tastkombinatschoon'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17901
                                                                                                                  Entropy (8bit):5.207111130231264
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:u10a/eEXWIYHUT/dnAds5fJ5dSn8RWAlXhqZeut:4/eEXWHUT/ks5b2d0htut
                                                                                                                  MD5:CB50CABEE7F612290C01A2E7B331EFDC
                                                                                                                  SHA1:F5361770866AB8DF48D347C3B01DF8F95FF83CF0
                                                                                                                  SHA-256:F60100B8B1EEC80C6954BD321410C98AD95AD99101BB4F51733AD038EFF0A0F7
                                                                                                                  SHA-512:C1BDA523FB8A65E2710A319CF46D85AC20BCA0B147A30E4148D3FC06DB7E6122D4677BB52214700268AF0317DEDC6AC9271E9953E1E75A32E26AEBECCB07DBD8
                                                                                                                  Malicious:false
                                                                                                                  Preview:................<.......\.......(...B...).......l.......R...............................................................................$.......*.......<.......G...0...O...................6...................................r...l...!...........*...............7...........&...A...U...(.......................................'...>.......f.......z...................:...................................................!...*.../.......Z...!...f...................................l.......w...9... ...................................................................................................................................................#.......).......8.......M.......a...................................................................E..........., ......> ......A ......F ......X ......^ ......m ..m...x ....... .......!.......!.......!......=!......G!......U!......g!......u!..g...."......w"..N....#..-...O#..,...}#..y....#......$$..q...C$..M....$..k....%..(...o%.......%.......%.......%......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 120 messages, Project-Id-Version: libkleopatra 'Na Twischenaflaag &koperen'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9922
                                                                                                                  Entropy (8bit):5.214058119291161
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:eQjng0zJjZmAvOIG9ttFOR6LImWuWOC1ouM991EBo:eQkiPmYgKvmNii51Ee
                                                                                                                  MD5:ADDAA1D3E05ED9415EF9B58AAC6767E9
                                                                                                                  SHA1:7E41EE0D09CA0232E86AD4915ACF8883FB5B828D
                                                                                                                  SHA-256:D551C10A52299BF1A5748A62A837D5C64A3A21F95645ADA680110CD18573EA67
                                                                                                                  SHA-512:C82D0E8998F852BBD27D32468B64AE80B4F9CE1497AB34A03DD24A74F19FE2593280ED732D3C431CD11C52D74E00F5C999F8AE7AD82447FF81A40BDA80500B42
                                                                                                                  Malicious:false
                                                                                                                  Preview:........x.......................(.......).......<.......M.......Z.......k.......x...................#.......&...............$.......)...S.......}...".......[.......a...........~.......,.......K.......\.......g.......r...................................B........... .......$...#...(.......L.......b.......x... .......$...............................&...........5.......;.......G...D...g...........................................................'...........4.......E...#...\.......................................................................................%.......8.......F.......O.......\.......p.......~...........................................................0.......<...........k.......s...................................0.......$.......#... .......D.......P.......l.......x...#...............................!...................................(.......7.......?.......L...K...]...J......./...........$...........................................6...".......Y...6...w.......................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 464 messages, Project-Id-Version: okular 'En Dokment mit een Siet w\303\266\303\266r laadt.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):34585
                                                                                                                  Entropy (8bit):5.180135494036371
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:qM6rJ26hvxNdYyqnYo/Akb9gHKq00yOMd9cpRAq:qM+J2MNdYyq7PVq07vcpn
                                                                                                                  MD5:B3E01A634F0D6A11E8D13A1C7369E304
                                                                                                                  SHA1:B8E2050CBDD816DF6B19A9B4E7E3D354F71EF19C
                                                                                                                  SHA-256:9D7FF436D610FD0B0C8D7CA67F77D952F122086BC582D3E84D97AAE1A3C142F8
                                                                                                                  SHA-512:AEF9E1BCCCD4185816A1A75F26B0438840011DFD58B361D85809B0C2BAE8378A448C039A58F748A2A27F78D2B484D6B3D9C841C8EF0B0AE93038818A41D3D9B4
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................k............&..8....&.......'.......'..5...*'..0...`'..-....'..@....'..@....(......A(......E(......M(......Y(......b(......l(......w(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......).......)......!).......)......5)......A)......I)......S)......Z)......h)......o)......u)..<....)..$....).......)..L....)..g...;*.......*......2+..w....+......-,.......,.......,..V....,......O.......e...................................@.......?..../......Z/......h/......v/......./..,..../..)..../......./.......0...... 0......:0......M0......c0..$...{0..E....0.. ....0..$....1..7...,1......d1..>....1..!....1.."....1.......2......%2......E2......d2......p2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......3.......3..H...!3......j3.......3..&....3..&....3.......3.......3.......4.......4......*4......34......:4..9...I4.. ....4.......4.......4.......4.......4.......4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 23 messages, Project-Id-Version: okular_poppler 'm.j.wiese@web.de, s_dibbern@web.de'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2214
                                                                                                                  Entropy (8bit):5.203518821241282
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:RnlwYmTeSh1ta/K9LEw1kXj9FsV6Y9fFNvvX5neBoVQloFDG:Rn3m/1s/GEw4rsV6uNf5eqVUohG
                                                                                                                  MD5:A8F24538D53DEA377FFBB310DCDAD538
                                                                                                                  SHA1:2F844687B0936DF999A5F6609584590648758CC1
                                                                                                                  SHA-256:AE4CBFE14DB6DB3F7E495F3F420272F1E145CCE794A37F7DE3DFEF9D8732CFEA
                                                                                                                  SHA-512:4F8D145B0950256353BE1E2C78A07D0B6F7322BDAE9087C4A1F6FF56265037DDD2180B710504A2503F17B93ABE1EA0F752B509809FBA1B340E6EB5DAA88CE1DC
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................................... ...........*.......4.......H.......\...........+.......z...J...............................................................9...'...K.......s.......|..................................."...........@.......L.......c.......v.......:...&...B...o...i...............................................$.......3.......@...)...Q.......{................................................................................................................................................................EMAIL OF TRANSLATORS.Your emails.Encrypted.Enhance thin lines:.Force rasterization.Forces the rasterization of each page into an image before printing it. This usually gives somewhat worse results, but is useful when printing documents that appear to print incorrectly..Format.Include annotations in the printed document.Includes annotations in the printed document. You can disable this if you want to print the original unannotated document..NAME OF TRANSLATORS.Your names.No.O
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14806
                                                                                                                  Entropy (8bit):4.4368414656065545
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:pJBIME0LnCT1BJjiBKQdX9BzkMH5gD1aCieCt0w9Ygmc45QwMUOzl9pHGSh8JpOJ:P1GIYXhKGOzl9tGy8JpJAWspFX
                                                                                                                  MD5:323D51A393AFFF30044A6A5C70B13647
                                                                                                                  SHA1:12BB9D754FC03F55A86117F1F91ACE56919C1B0C
                                                                                                                  SHA-256:1D1B9051B2DD471C5A5678F7AB16064EFF4CF8E4413B1CE925B193AD5514DEA0
                                                                                                                  SHA-512:F7613423A3C5B6650A970CF2E7FA46282D026B22D2DFD4F466F528971EC94995CEC521C1DA3BE9BD67541288507F785E3A6E3876327AF497B6ECA94B8E50FE5B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ndsB...........k.8.....n.E.N..4..r.......y/....a.z8,...w......&..m....'...AI...G..............P.G1......_.............g.....5...b~...g.._......)pn.....g.....W.....*..x...,^...n...E..........V........#......L#.....H.........n.....pkc...S.{........|..4....D.....*.......;.....B.k.................w...u.......u..%%......*.......*.......*....#.x.c..........7...8....}......5..!@...4C.3................V....J..F....9......................./.N...z.0>...7V.o............5...*..."...vJ..5a......6/.pks......Lt......B.......yS...K..yS....i..7.....0.K.l.o.o.k.s.c.h.r.i.e.v.e.r. .i.n.s.t.e.l.l.e.n..........Spell Checking Configuration.....Sonnet::ConfigDialog.......K.l.o.o.k.s.c.h.r.i.e.v.e.r..........Check Spelling.....Sonnet::Dialog.....0.K.l.o.o.k.s.c.h.r.i.e.v.e.r. .a.f.b.r.a.k.e.n............Spell check canceled......Sonnet::Dialog.....0.K.l.o.o.k.s.c.h.r.i.e.v.e.r. .a.f.s.l.a.t.e.n............Spell check complete......Sonnet::Dialog.....0.K.l.o.o.k.s.c.h.r.i.e.v.e.r. .
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2928
                                                                                                                  Entropy (8bit):5.974306917719523
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rKzWgMN8H57bi56RpPp9X0gIk/D0kpmAFofph8kRUG1vXpgNysd63V43E/QunT3d:rKzWgxHsiLIk/8AFcUyQdWwE/LnGYaW7
                                                                                                                  MD5:D93F2EE23088C40CD2293F4E581A65C1
                                                                                                                  SHA1:E14C92647C5F0445A9929690802AF11477B55C98
                                                                                                                  SHA-256:3CF5400091243A033FBF69E732653758B9B767EE2113542DFA6A3E25388A46F5
                                                                                                                  SHA-512:C52D53F2DC7BF63F2305D074E03F2C503D9E78AE91207E0892339341E17CED471A93975798943796939304E1811D1D6DA274A1EBCAD5DD389F4AA3500470B2D5
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Low Saxon.Name[af]=Lae Saxon.Name[ar]=........... .........Name[as]=.' .......Name[az]=A.a.. Sakson dilind..Name[be]=................Name[be@latin]=Ni.niasaksonskaja.Name[bg]=...............Name[bn]=.. .........Name[bn_IN]=.. .........Name[br]=Saozeg izel.Name[bs]=donjosaksonski.Name[ca]=Baix Sax..Name[ca@valencia]=Baix Sax..Name[cs]=Dolnosask..Name[csb]=D.lnosakso.sczi.Name[cy]=Sacsoneg Isel.Name[da]=Nedersaksisk.Name[de]=Niederdeutsch.Name[el]=.... .........Name[en_GB]=Low Saxon.Name[eo]=Malalta saksa.Name[es]=Bajo saj.n.Name[et]=Alamsaksi.Name[eu]=Behe saxoiera.Name[fa]=...... .....Name[fi]=Alasaksa.Name[fr]=Bas saxon.Name[fy]=Neder Saksysk.Name[ga]=Sacsainis .ochtarach.Name[gd]=Sagsannais .ochdarach.Name[gl]=Baixo sax.n.Name[gu]=..... ........Name[he]=....... ......Name[hi]=.. ....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: GpgEX 1.0.3 'GpgEX is een invoegtoepassing voor Verkenner voor het versleutelen en ondertekenen van gegevens.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3143
                                                                                                                  Entropy (8bit):5.1812911142244245
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:KX5uZcDLqO/x8ex5zxz/XC/2oDnrrFLR+oE:KAyLqMCA/zvCpR+3
                                                                                                                  MD5:F9CAA95CD258B8F1C5EE8BBE9E64E889
                                                                                                                  SHA1:85609FA0696F4C832E5F75D5B720F705FBAB9441
                                                                                                                  SHA-256:74AD254062E6018BD2555C5211AB02DFB9E9AF87539B6AF9F03239BFECD98956
                                                                                                                  SHA-512:BE412DE81EEA869E9BC588D4DE0E96DFF04438B0AE65DB614B8C58563B1A55EAD60E249F35280AE038110895DF8A4D7C62CE1A99F41D381DF60C694138D19400
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a.......w...6.......................................$...................7.......?...5...Y..........................................................."...........4.......K.......i.......p...................o....... ...........=...=...H...................................4.......%...........3...(...@...?...i...........$...............!...................:.......G...6...d...&.......................................%...!........................................................................................................................................................-#GpgEXFullHelpText#-.About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 211 messages, Project-Id-Version: GpgOL 2.1.1 'Nieuwe berichten standaard &versleutelen'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):26112
                                                                                                                  Entropy (8bit):4.966782739604442
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:InYDCGhlSgXu8ZK9e7qKKmhIER3Tvn4Gb45iX2uQ2k3yBptlrfecUX:LCGCH8ZMsJThIE1EDlq7/c
                                                                                                                  MD5:9A463985BFC7AF7500DE3FE2813E4485
                                                                                                                  SHA1:97BE29C56E31A5424D71B854F84B0F2E46FEF87D
                                                                                                                  SHA-256:96E88FD0BB1DC2567ADAAF6DCE0F2ABA7A36CF0CAE615F05CCA05DEF8E081C18
                                                                                                                  SHA-512:D7AD30EC641912F6050A622DBD896C9CECCFC4AB66B2E711DECE4B5F03F3FE7086BD564EBE9027F3E41DA75046730047AC08E08F76E447B30B850AADFAC2AADD
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................L........... ......."...............%.......5...*.......`.......~...........................1.......\...........K...........H...*.......s.......................B..._...a...........%.......#.......2.......-...I...%...w...3.......F.......9...........R...%...r...........................3......._...........k.......s...................X.......................T.......................!...............................-.......................,...'...C...T...................................+.......................7...............O...........@.......`...2...z...............Y.......a.......n.......t...................7.......(...........................9...*...Y...".......$.......!...............2.... ......; ......R ..?...k ....... ..8....!.......!.......!.......".......".......".......".......#.......#......$#....../#..&...C#..R...j#..[....#..F....$..@...`$..m....$.."....%......2%..4....&../...9&......i&..6....&..V....&..E....'..;...V'..>....'.......'..0....'.......(......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8198
                                                                                                                  Entropy (8bit):4.31431375268188
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:uHHt9WZSe1LSdASmVnuNubesAAFx5USPpBh3vfpyvicO//edRw2kBSNZtIvrXItG:uHNCBSSfCSR/8E6RqSZGo6SQQXw
                                                                                                                  MD5:F21623F9F14B41FCCD654312243D2DCC
                                                                                                                  SHA1:38FDB0E95C13C3BDEFC0FC10C5E5AB6D4AAB23ED
                                                                                                                  SHA-256:6D69221F30518C64F078CB65A25A4E56777CE6FBAEA476C932384A237C6AFC4E
                                                                                                                  SHA-512:A555E59417D4CD0FA2F33541F536139E62CC02525C2E0D6F4A657F8D4CDCA6326338789C0C913D14B26AA4BFF66F28BD7BA98612730A2DDB1EEBE4824415CD71
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nlB.......y...L.N.......N.......V.....p..6C...k..6C...x...........,..............A~......>......>...N..Z........>.....n1....)..:....4..:....)..x.......x..........................3.&.~...<.&.~.....<.~.....X.......X.....W..g............h.......c.\.......c.^.....hI......hI....o..b........N.....z6................u...... ....x.. .......S4......S4...........P..^.......................:.....i...^......A.r.a.b.i.s.c.h..........Arabic.....KCharsets.......B.a.l.t.i.s.c.h..........Baltic.....KCharsets.....".C.e.n.t.r.a.a.l.-.E.u.r.o.p.e.e.s..........Central European.....KCharsets.....*.V.e.r.e.e.n.v.o.u.d.i.g.d. .C.h.i.n.e.e.s..........Chinese Simplified.....KCharsets.....(.T.r.a.d.i.t.i.o.n.e.e.l. .C.h.i.n.e.e.s..........Chinese Traditional.....KCharsets.......C.y.r.i.l.l.i.s.c.h..........Cyrillic.....KCharsets.......G.r.i.e.k.s..........Greek.....KCharsets.......H.e.b.r.e.e.u.w.s..........Hebrew.....KCharsets.......J.a.p.a.n.s..........Japanese.....KCharsets.......K.o.r
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):802
                                                                                                                  Entropy (8bit):4.544054940957673
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:bciinOgvjpqi9+VM1IQ1lIBLxiWodBHtx98Ntzlrmsm:4iiTvtqiDtaUWAtx8FmR
                                                                                                                  MD5:8B6D78E6CF17CE52D6B89513E264219E
                                                                                                                  SHA1:DA2BA23352964B15C4453361515F7B07A633E362
                                                                                                                  SHA-256:1B10FB0887C2C15541F769D75CCFC090E8E66B609085BD3D4D9F7EA9A736C966
                                                                                                                  SHA-512:ECF8A7ECBBFF7E9B45ADDF5F693F3EDCC24DDE21EDC86D61DA59371651B92B790179F4AF750DCFAD00A948533A5C570F12EC33D59E8D3F85BF7ECB6A1408D588
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nlB...P..VE......z#...D.]+......8[|......[......HP...._...t.....c.3...[..............i........(.G.e.s.c.&.h.i.e.d.e.n.i.s. .w.i.s.s.e.n..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.s.c.h..........Automatic.....KLineEdit.......W.&.i.s.s.e.n..........C&lear.....KLineEdit.......S.t.a.n.d.a.a.r.d..........Default.....KLineEdit.......U.i.t.k.l.a.p.l.i.j.s.t..........Dropdown List.....KLineEdit.....6.U.i.t.v.o.u.w.l.i.j.s.t. .&.&. .a.u.t.o.m.a.t.i.s.c.h..........Dropdown List && Automatic.....KLineEdit.......H.a.n.d.m.a.t.i.g..........Manual.....KLineEdit.......G.e.e.n..........None.....KLineEdit..... .K.o.r.t. .a.u.t.o.m.a.t.i.s.c.h..........Short Automatic.....KLineEdit.......T.e.k.s.t. .a.a.n.v.u.l.l.e.n..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10364
                                                                                                                  Entropy (8bit):4.524185159382363
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:wntBnA7tnPboTOUCiV719cnql6D9/uyQpYjfOirp7gFTlTm0zPQHuwx+L8DF3c38:QtBARiVbAql6D9RjfOejuwq8DFT20
                                                                                                                  MD5:D139B556048E574E30ECA79B7E474D39
                                                                                                                  SHA1:22011E82D0AF89A48F0F2CF9295564555CFB2381
                                                                                                                  SHA-256:0FECB3231CFAC1A384FA12E6565C4C02CE0695778CC81B423CDB4B2F4B070A9F
                                                                                                                  SHA-512:754DF6B3B373A08B3597FD8077FF27DB44FEEAA514150F2633EF911A69A98E1335BB45DA4C8714462BA912F66793F12AD11D03E7AB5DAEF5A0E4569AB85F20D3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nlB... .......1..J.......LD......T............A...y...$...D...'......"..7.......L.......f............................b..........]............. .D...u.;.2.....J+....!.J6....X.L.......V.....j.W.T.....W.b...l...5..............A......);d.....e.......<\......h........R).."..5y... d.hw...!=.~....#4.......{..C......M.......e.....].e5.......,.......H.......<........ ...@.7....-.F.3...a.]........5t......H5...S.................j5.......T.....ZQ5...z._P......................E8D.....k....%...e...].............w..........[B...~.....%...'..............P.......t.......O....y......$j................x.....".~.....HP....L...t...=..W....q...5......)....Z.VPc.....Xa....D.[`............+........../.......[....(.........i...............Gc...e.>C....Z._.....^.a....."..Ms...l..p......%.....I.&%...!...@...".i..%4....P.N.e.e.m. .c.o.n.t.a.c.t. .o.p. .m.e.t. .u.w. .s.y.s.t.e.e.m.b.e.h.e.e.r.d.e.r...........)Please contact your system administrator......KConfig.....\.C.o.n.f.i.g.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '%1 &handboek'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8779
                                                                                                                  Entropy (8bit):5.045587277876214
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYHGoDoehYAaIRbLbuyF6NDwmy5oe9tItRZA5ep7K4:SGmFHGoDQ/IRbHuEG1J84
                                                                                                                  MD5:599B4A2C1DCBCBD10824463E778A98EB
                                                                                                                  SHA1:4D74F8F667B42541FDB9495AE1F4E7367348EDEE
                                                                                                                  SHA-256:DD92C2242680921E602D7091BF67394CE935760211B22939E447E94C331123F0
                                                                                                                  SHA-512:402E8295B0DAAE4876BCEB11BBC75F3BF0971228D6A1E63B7A4674E2DD6D5AF22EAFB999197B88C1BFD32CF3EB9C2E993D184A0B074361126B673220BAEBCC36
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7373
                                                                                                                  Entropy (8bit):4.521440980339821
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:XwuifapU67LE0jmmFjqCZJJOhSh5vl8hyvl8hTMXi2F28ipOpGU3G+bxo:RiwU69PkCZJJuy5vlQyvlQ52cOXf1o
                                                                                                                  MD5:250DA550FE4DF0A0DC4605D3309BA599
                                                                                                                  SHA1:7E943123AAC1A69C33B2DAE69AF4FEFC6E8880F1
                                                                                                                  SHA-256:05357A3AD0E9F22E610392B46DC253A7ED92BD265D7316C6D7DE64DCEF4A8E32
                                                                                                                  SHA-512:A01AE522ECC9691274BD52DA67E4060FC1CFBF009E940B9E72EE1147587DFB21E47BB52BE92494796C4F2669309E1FD35B3AAC4B6D2AD22434D01C27353C965F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nlB.....V.......[Z......{Q....l..i......W....L.w+5............................. .......h`......on.......I....:...]...........*..9....u.F.......j.......y1.......J....l...u.......Y.......Y............6.#.....;.....S..^............t.PY....t.PY......[a....].c`....Y...I...........,...^.....\m....@..Fu...F.RV....1.wR...............rw.................^.^d.......@....0.F.........2......q....<.........n.9...........,i..........<.p.>.K.D.E. .i.s. .i.n. .v.e.e.l. .v.e.r.s.c.h.i.l.l.e.n.d.e. .t.a.l.e.n. .b.e.s.c.h.i.k.b.a.a.r. .d.a.n.k.z.i.j. .d.e. .i.n.z.e.t. .v.a.n. .d.e. .v.e.l.e. .v.e.r.t.a.a.l.t.e.a.m.s. .w.e.r.e.l.d.w.i.j.d...<./.p.>.<.p.>.K.i.j.k. .v.o.o.r. .m.e.e.r. .i.n.f.o.r.m.a.t.i.e. .o.p. .d.e. .N.e.d.e.r.l.a.n.d.s.t.a.l.i.g.e. .K.D.E.-.p.a.g.i.n.a. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.w.w.w...k.d.e...n.l.".>.h.t.t.p.s.:././.w.w.w...k.d.e...n.l.<./.a.>... .A.l.g.e.m.e.n.e. .i.n.f.o.r.m.a.t.i.e. .o.v.e.r. .d.e. .v.e.r.t.a.l.i.n.g. .v.a.n. .K.D.E. .i.s. .t.e. .v.i
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7934
                                                                                                                  Entropy (8bit):5.231246317185376
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSPNwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1DpZFL8dc:RWFfYpnZTh31D+utUWGGbRIuQJE+pM5F
                                                                                                                  MD5:1443DB25D2AFDF55706B9420A640CFDC
                                                                                                                  SHA1:FAF7EE8F2B8B73FA56C18F05DF2BD6CF23AED6E7
                                                                                                                  SHA-256:E9A1AFDE8472DD728712679C57D76FFACD0D48BC4644B8DDABBFCD08082C15BD
                                                                                                                  SHA-512:3BE8EB5985009DCF9C5D3BB11AB4A2624185A226CC9A6097E2304587EB30D4B87A9EB6EA7CB99A0DB4D802A8F7F8919F5A3B9AF2181E393D6DAFD4AAC05A05A9
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4.......y...........m.......q.......u.......y...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Pictogrambestanden (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1660
                                                                                                                  Entropy (8bit):5.172121318637006
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvN6Z/hlMlj37L4r+ohlVP98UxUfot01g3PvoXmU6/WGgvZszvjnHsgXvVXUqr:L3q6daL8U6F1SXWZyKoxqvI
                                                                                                                  MD5:80901E506739C84FDC87C65761B100B9
                                                                                                                  SHA1:ED614BDA12B93E6C306AB55991BB1D716F7FEBC5
                                                                                                                  SHA-256:F1BE878B2EC1E8BDF8FB2BBE2B79109AC3CBB3DC78386B4C43E3EE1312EDC871
                                                                                                                  SHA-512:37F7A0AE3C8002FCA9DEA1FC7540D2F0EC66F5729E65BC77871AA9C6242BA97D313A09800296CE04314710BEBA8F86EAB8D3F1C22DB028BDA90B0CAA323BF55A
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................R...........P.......h.......o.......u...........................................................#.......6...........9.......@.......I.......`.......u........................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-09 12:13+0200.Last-Translator: Freek de Kruijf <freekdekruijf@kde.nl>.Language-Team: .Language: nl.MIME-Version: 1.0.Content-Type
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: 'De server zei: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):200742
                                                                                                                  Entropy (8bit):5.129286562104897
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1p2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZVofOTzHTDD/qT0o8qr+ck05qU:pvKyBSV9ESqfZVBTMA0Xh/p
                                                                                                                  MD5:C3F1E04158AC526F2D69B9E6E731E6AA
                                                                                                                  SHA1:E6FBEB9D9D12A3ADFE402D63019EC73EBAC37DFA
                                                                                                                  SHA-256:CF4CF940A8B50F872D1F6128585666DC87A926611EAB0D64B4D474A9425CD407
                                                                                                                  SHA-512:C87A39CDE3519B20D1FA4AF1A674401873E5B4A220895DD64A314E5BE0C16C0D3ECD2D7C4E079F39B3A5556412B66CCDB7EA35AD51A0917D6494A3DAFEF65D61
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):404
                                                                                                                  Entropy (8bit):4.598432927077312
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwAmI9d8JZehuPpMWNecBUANOQd5FzaIBLkkMGUlyfmYLkkMO8JZe4okkMT:El9d8JZ4u78MOQx158FYp8JZff
                                                                                                                  MD5:613E03AECF031E8A10FBAE3E58B54714
                                                                                                                  SHA1:3DBD3AEC40E113655A5E19E377488109F507C270
                                                                                                                  SHA-256:F967D193E58927E5B45D33B9B23508BA273F322B5A508279B4F377836F8F68BC
                                                                                                                  SHA-512:16634C1A7CE76E0D50163AF4B1F9B713C7542B74B20D8AC872E60D1313C3A535A8CAC5C1662C2FA4CBA64688DE815937BAEC8E4E44E8EA98CA30AAA2976E485A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nlB... ..=........................S...Fi...L......Z.o.e.k.e.n................Search........KFilterProxySearchLine.......A.l.l.e. .z.i.c.h.t.b.a.r.e. .k.o.l.o.m.m.e.n..........All Visible Columns.....KTreeWidgetSearchLine.......K.o.l.o.m.m.e.n. .z.o.e.k.e.n..........Search Columns.....KTreeWidgetSearchLine.......Z.o.e.k.e.n................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):248595
                                                                                                                  Entropy (8bit):5.236318359988907
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:gkTOqdwIay86rUGN7PVxDH2AdpLJ3hS2XejisxlAGKEQ/tddz4KAFqq3jCfl8cW+:gkyqdHay8J0/DH2AdpLxg2XBqyr
                                                                                                                  MD5:B97B250CCD52C1F4B787F9090F08EED9
                                                                                                                  SHA1:89F64BDDBA985E89F2F8F80004530A954097DB8C
                                                                                                                  SHA-256:BFBE5DEBD2D5AE555B96155B8BEDD324E56164DB4E0C5F7EDFEB8A0018A0100A
                                                                                                                  SHA-512:308641AB36A1005E5EFA330953918D970CED65E0570435986312E9772859CC22B270D5D3951637D8A651264D8F23BD74AD545F406B186178B2C86FF50314561D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Zoeken'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3317
                                                                                                                  Entropy (8bit):5.341605178562775
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Vgvqk7XDKOORiQGVNiS7eqz0V5vpLo1UXWZa2mTBeR0KckAcjv0QMa7:qXWOORiBl7veBo6Z2mAR0kjvIq
                                                                                                                  MD5:8024C871F4E2E1A65EED359FCAAD4F8D
                                                                                                                  SHA1:B1BD7A5F3ADB226239239BA5744E0839C11B1586
                                                                                                                  SHA-256:EDDBA7908F8ED5C54CB27BCE007FB93BEF3FCA97A559F6FEA60AF5C7F2B42350
                                                                                                                  SHA-512:10ACEF16D85DEB9A5E26BB5C3ADDA4F07A074DDA59F04A49CF6BA09182B292057DB91FA9E671E5122B4AF7B74229D04E2DC50A067D0630A54E46E968F85B5012
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........................2.......................3...................................$.......0.......?...+...N.......z...................w...........%......./.......B...-...U...........6...O...).......................@.......K.......<...S...[....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'A.u.b. corrigeren.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11148
                                                                                                                  Entropy (8bit):5.11563254213515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWYpoAenaEoIPeQncbOwEoCBj20sK5s5/E7KYh+F6/lP:RwhaED5cbORoyy0eYw69P
                                                                                                                  MD5:B0E9E94D1476BA9CF20E3423128923A2
                                                                                                                  SHA1:DD0EC3C621C54C93E127B0B4ADB4E20E7324388B
                                                                                                                  SHA-256:52E3BA2CC63BF372936418ACA9688B50031D98C25E78AB9C19DCF0B0BF086D8D
                                                                                                                  SHA-512:1924E17E72398DADC99AEC4F36E303F55A36A138EB2AF90CB252F82C02214A6579FD9CB290FF76CCCA7AA7316CB83DBB81D1FFADDAD891A0AC3B347675CE4A17
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):44326
                                                                                                                  Entropy (8bit):4.639259974024369
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:AB8bRKrMjeWo6E2g6LGADAxAVRztdy0dgUF0WWEaZnA2+5t:3RKrfZ2g66ADAxAVRztdy0GUF0WWEaZQ
                                                                                                                  MD5:FEC3827CE0722ACA369A7849A2E6DB48
                                                                                                                  SHA1:2D86F5B0426B17C4FAE31613432DA615EDC9D16C
                                                                                                                  SHA-256:A773AC2A926D4B41FAE2ACEF881D7ACD7E33CB7D0E8B91B9697E414A8B62F98E
                                                                                                                  SHA-512:6737C50029982A88A4FB3019CFE62765CFF9488CA2340E6AE68016EC4FAE677C8774937A7E8E8E5ADF791D53715844474A1E6EA3A7C7282A229B03EB903BD3A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nlB...p..+O...V..G....>..H,...W..R.../S......]G...........$..^<...T..c...L...........ew...`...........i..........{... ...{... w..{... ..*.....S.*.....V.*.....8.*.D.....+.....Z.+.......J6...U..L.b..l..L.b..m..Mez..dY.N.T..g..U.}..=..V....>..Y....E".Y.......Z....e..Zi...m..Zi...n..[Z...Zq.mO...,..v....7..v....8...........%....D......)...6C......u...k....Z.......Z......~r..D....%..Bz...$.."....S..O...$....R..dc..+...Q...<z.(1n.....,. .....R@3.....W.#...V.fQT.....u...p...v.......Jc..O{.....lm..........g..5z...U..2!...D..P...u....%......'..&....N..3q......C.......XS...E..l"......m....E..xW4..?,..(....L..2....u..!...........q!..w9......6...o...6..........................R+.._N.../...~...T..{d..'.......4.......Ug./1#.....At3...5.X....[ .x.D..!A..S...EU.. ...?........Z.."...........9....:......~....>...W..b.......@...."..p... ...s....D..H..&|D.....7(4..1..:.......D....gY.Ow...5..WZ~..e..\...9W.]+....A.t.0.....~.$...:..........x............/..Pc...........T..H..../....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.56487286490962
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C//3A/H//9lX6wFJlEV/giAzloujWslt:CwZ/PhJEiiAz96Et
                                                                                                                  MD5:E51E198EDF5587C132F9D6C5BBE1D2FB
                                                                                                                  SHA1:16317F130947A40D669050E85FB25FC4046B5C30
                                                                                                                  SHA-256:7B6119BB463FAE30B7B48924F88C3D5F7CDBF6D86165F6CD9D25CF68375A6FD2
                                                                                                                  SHA-512:329B978797366E9136309ABF9ADA8B3B1A1B03D8D8EE57656C272C7138D8632EC9BB87E7EBD65E65A16DA02C1794378917803227B349A79CD07338B41157E3CE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nlB.......!....i...F......B.u.r.e.a.u.b.l.a.d. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (gebouwd tegen %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30541
                                                                                                                  Entropy (8bit):5.137627889458933
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:8MSHUTfnYq3t8WD3V0b2sChkTV3FVn8hZGnJS0:I0T58UOWG4US0
                                                                                                                  MD5:7EF4216483EE7A8856F14FFBBC127C94
                                                                                                                  SHA1:E041DE520F7915DB6E11E14F002962157326B781
                                                                                                                  SHA-256:761F39BB72E079646C0BF72B9F6A82D283E1FA9FF39FC33C3B8DB1C09ACDCE40
                                                                                                                  SHA-512:33EB69E4D93CFFE44B65B57624AAF3E110A0FCEDC974BFF90DA97A2312A38FB01C22CC8F5D18005031C5F110C8BF5C8F270888D5AC1EB11B83D786A3606062F4
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):54644
                                                                                                                  Entropy (8bit):5.214699112284131
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:PiVvM2zUN6AiA0C7KF4YJ3WHDEaycL+CstEdTeRqPFKT2:Pi/U5N7KF4YJ3WHDZniptEdTeRPT2
                                                                                                                  MD5:7DB783F853ACB1C371D47ED6C8194EEE
                                                                                                                  SHA1:CDB223395E804B323A27EF33C9D4D6B6116D8A58
                                                                                                                  SHA-256:9F785C6A430285F61F6A64E9A7298B94958E12ED2F40D67C0377BD76CF4FCC6A
                                                                                                                  SHA-512:9075550ECBD52BE4302483528CC60BA38B9011C6B3BEC6AFA4540A1366F00FEE655BE14E4B78083822C7D4AD5EFFB94EA6BBC30F332B92135BAC43A552E79091
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 100 messages, Project-Id-Version: mimetreeparser '&BCC:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8571
                                                                                                                  Entropy (8bit):5.150626670229145
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6t0B7enjiRkMHiMrnf8mNt35y/nKWFlEOYq6/KkkRC:C0BCMHDrnf8mNt3kby
                                                                                                                  MD5:00CC50B7AB5BAA1E6ED65BBA2D3FBCB8
                                                                                                                  SHA1:02AD2A519306EDB41C616348B598A8BD470EE4A9
                                                                                                                  SHA-256:51376356236E9DC95E442AB34C469253A7BEBA9EEA234FF542629E9978E1FD80
                                                                                                                  SHA-512:27CEACB5D1D763245C369EEFB746BFF55AF4B8B0645032DBC4EB933DAF768030338944A2297FE779E992B9A4EE99717A31776F83C6F29486866204D6FEA35575
                                                                                                                  Malicious:false
                                                                                                                  Preview:........d.......<.......\.......................................................................................................................................!.......;...&...Z........................................... ...........,.......I... ...g... .......-.......+.......................'.......@...V..........."...................................................#...,...3...,...`...)....................... .......L.......Q...]...Q.......I.......R...K...;.......W.......*...2...;...]...5.......F...............!...!.......C.......[.......n...........................!............... ...........+...D...A...,......./...............B...........,...+...?.......k...........&...............5...............................(...".......K.......^...0...l... .......L.......+.......;...7...(...s...................................l...........N.......T.......Y.......a.......k.......w.......}...............................................................................................!.......0.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular 'Document met \303\251\303\251n pagina geladen.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91014
                                                                                                                  Entropy (8bit):5.2019482230876095
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIKSxjUdWYisx0qjjLZXos6FdqeGASyJc0iOJUjbKMV:MxjAp19cc0iVjN
                                                                                                                  MD5:005D88FA473773F82147E11058E9FFF7
                                                                                                                  SHA1:07E2A1CE35469832F1FD5B2EA326E7C1F0558842
                                                                                                                  SHA-256:A2576FB55072EF469A47C356FF5EA341E23661CAE2C476AD6C373BF69F615C37
                                                                                                                  SHA-512:DF5D2497EAB6EC597BB3BED48D4086DA74FE83EAFC7BB6628F453D7F6F551646D68390178326F92E79C63E9BE914DF071BF6E0FA59D856B5D80DB78B48B47722
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler 'Ondertekeningen &laden'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5076
                                                                                                                  Entropy (8bit):5.04601865316429
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzWFuVszUPK1s/l27DBBEbSEwq2USHMgzShE:N/+WKCAq7tE
                                                                                                                  MD5:125FDAF5402BC9D0293D82075DE2D879
                                                                                                                  SHA1:27214F53B6E166D9377DDF1CE6D6772CB52557FF
                                                                                                                  SHA-256:7F4A67A372F8A6095CF07D7B739A4B9F3B3F57D4C52E8E655455EB32206B3487
                                                                                                                  SHA-512:CF214E71FBAD4E47D3008A7F6657112F341902A47B1C201C143AA21DFB633ADE8017AEE3E182EBFF4464C60CA0F273B972C43C510A7B292EC550E637D08A8BE5
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D.......l...........^.......u...................f...............&...&.......M.......X...(..._...$...................i..."...u...........$....... ...........................&....................... ...;.......................$...........".......2.......6.......S.......^.......k...'.......................)...........................................=...]...B...........................................N...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16216
                                                                                                                  Entropy (8bit):4.29607986987938
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:o8ZcBLe9blWoj6MKh1BKRk+LOvT6DjYevgRX4ST9yedY/ME7cDMEtwnbpGZAHZ8D:DZpiQg3eGfE75EtJZaZ2TjX/NX
                                                                                                                  MD5:AC64A76278DA9D17212E75573EE3ECDB
                                                                                                                  SHA1:DEED84A283B10C9ED68F9C815DEC3F1F02B35206
                                                                                                                  SHA-256:CC5F207B34DBE5C81D13EB1C28A90BB3AD9B00E7506B485A015C448F83147FAD
                                                                                                                  SHA-512:EEEA494A66FB3C628CB8F520317717028E657F381203018F2E5AB0210EDD368C245C5086A8136B1E5C5DFD173A9E6671C72E7D3F11BAB32C66CA7FA0832A9C45
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nlB... .........8.....<.E.N..7..r.......y/......z8,...y......){.m....*...AI.......... )......T.G1......_....................:......8:..b~...].._......)pn.....g...........R..x.../"...n...9.......>..V........#......L#...O.H.........n......ns.....pkc...C.{........|..7....D.....*.......;.....D.k.....'.......Z...w...........c..%%...q.x.c..........:!..8....+......9..!@...7m.3.............M......;^..V.......F...................D......../.N...../.N..<..0>...:f.o.....=......8...*...%|..vJ..8.......9O.pks......Lt......B....h..yS......yS...f......-i..=.....B.I.n.s.t.e.l.l.i.n.g.e.n. .v.a.n. .s.p.e.l.l.i.n.g.c.o.n.t.r.o.l.e..........Spell Checking Configuration.....Sonnet::ConfigDialog.....(.S.p.e.l.l.i.n.g. .c.o.n.t.r.o.l.e.r.e.n..........Check Spelling.....Sonnet::Dialog.....:.S.p.e.l.l.i.n.g.c.o.n.t.r.o.l.e. .g.e.a.n.n.u.l.e.e.r.d............Spell check canceled......Sonnet::Dialog.....4.S.p.e.l.l.i.n.g.c.o.n.t.r.o.l.e. .v.o.l.t.o.o.i.d............Spell check comple
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2273
                                                                                                                  Entropy (8bit):5.641895405629921
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:6jdeLlLLZuCCgn6YlvvlArydVNP/oG2nGIltp4V40O6hs1gVpSVAqs5:ftCQlvviyJw9Gwtp4VsWph
                                                                                                                  MD5:BD90921B3D6F7355C2F14EC1DC347F47
                                                                                                                  SHA1:013B2F18E9E3FEB191BD0C2FCA80FC702E0BC6B2
                                                                                                                  SHA-256:7C16149A3D02BB1F5D7C0BF7A3F17F5FF97A35C73EBEF0A3F0500885C9756B03
                                                                                                                  SHA-512:8A96B3A168CFA8581BD2C8E53B6C0647003013FE2213232ADF58A7084C86FFBCBF6D3DDEAEA24056AD3A6D9814D744BC35A77584C7EF67A3C3EDABD5032E3D77
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Dutch.Name[af]=Hollandse.Name[ar]=...........Name[as]=......Name[az]=Holland dilind..Name[be]=...........Name[be@latin]=Halandskaja.Name[bg]=..........Name[bn]=........Name[bn_IN]=....Name[br]=Nederlandeg.Name[bs]=holandski.Name[ca]=Neerland.s.Name[ca@valencia]=Neerland.s.Name[cs]=Nizozemsk..Name[csb]=H.landzczi.Name[cy]=Iseldireg.Name[da]=Hollandsk.Name[de]=Niederl.ndisch.Name[el]=..........Name[en_GB]=Dutch.Name[eo]=Nederlanda.Name[es]=Holand.s.Name[et]=Hollandi.Name[eu]=Nederlandera.Name[fa]=......Name[fi]=Hollanti.Name[fr]=Hollandais.Name[fy]=Nederl.nsk.Name[ga]=Ollainnis.Name[gd]=Duitsis.Name[gl]=Neerland.s.Name[gu]=...Name[he]=........Name[hi]=...Name[hne]=...Name[hr]=Nizozemski.Name[hsb]=Ni.ozemsce.Name[hu]=Holland.Name[ia]=Hollandese .Name[id]=Belanda.Name[is]=Hollenska.Name[it]=Neerlandese.Name[ja]=......Name[ka]=...........Name[
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8254
                                                                                                                  Entropy (8bit):4.407626106318026
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:dRn/jJtjD61cgHuxgaWUutsZgE+ANy8Yz2UmBE93vlRSm/sAE5TNXvn77EBO73ms:T/LmEUo8/KeMh5cGjYfXw
                                                                                                                  MD5:05EE5D2459F66B13B9383875093D8447
                                                                                                                  SHA1:9C44FE0588A57F1CB4624F085C02B8C5DA274F31
                                                                                                                  SHA-256:1BC4E17E2A06B06CB60C16AC6CFC4FA9E2A4D8AE7AE45367DC2BED7359B7C7AE
                                                                                                                  SHA-512:12241E9ECB1596059C18A2C7A799348523D55F9F414240A21FC6D3109BD56A3D63D7B15BC0CC159FC4272E1D10DFE1D430EADB9E75BD7EC7E34C52FCE7F2A4FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nnB.....N.....;.N.....F.V........6C......6C...............,...`.......}..A~..............>...O..>...<..Z........>...:.n1....m..:.......:.......x.......x....S.......$......h......y.&.~.....&.~.....<.~...h.X.......X........g......................\.......c.^...5.hI......hI.......b........N...T.z6..../...........u...... ....... ....'..S4...N..S4...........5..........^....u...............s..:....gi..........%.1. .(.%.2.)..........%1 ( %2 ).....KCharsets.......%.1. .(.%.2.)....2@item Text encoding: %1 character set, %2 encoding.....%1 ( %2 ).....KCharsets.......A.r.a.b.i.s.k..........Arabic.....KCharsets.......B.a.l.t.i.s.k..........Baltic.....KCharsets..... .S.e.n.t.r.a.l.e.u.r.o.p.e.i.s.k..........Central European.....KCharsets.....&.K.i.n.e.s.i.s.k. .. .f.o.r.e.n.k.l.a..........Chinese Simplified.....KCharsets.......K.i.n.e.s.i.s.k. .. .t.r.a.d.i.s.j.o.n.e.l.l..........Chinese Traditional.....KCharsets.......K.y.r.i.l.l.i.s.k..........Cyrillic.....KCharsets.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):776
                                                                                                                  Entropy (8bit):4.578442344318975
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:zqUxw+tI69+U+lfWjIZfDxBm99BLhDxBmUtBw5xvVSd+m:z0+tI688qfDH6ThDHy5x6
                                                                                                                  MD5:9C954ED8CCEDC3F6820DA9671C0CABB5
                                                                                                                  SHA1:3BAC1C7887C21FB89F564CB9F8842A509779C44F
                                                                                                                  SHA-256:8676370A0BED51C110261C6DE2422AF1358636C464824601E95DAA9DAFEE29BC
                                                                                                                  SHA-512:F28DC06A5168E85882715D9C9FD3678C9FC16037AD1541546605B9DC543C5D2A8DF93C3DAB36981638E437C564451AE884CDF2F09666B7BF38A3B99A40DDCBD7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nnB...P..VE......z#...,.]+......8[|......[......HP....E...t.....c.3...I..............i..........T...m. .&.l.o.g.g.e.n..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.s.k..........Automatic.....KLineEdit.......&.T...m..........C&lear.....KLineEdit.......S.t.a.n.d.a.r.d..........Default.....KLineEdit.......N.e.d.t.r.e.k.k.s.l.i.s.t.e..........Dropdown List.....KLineEdit.....8.N.e.d.t.r.e.k.k.s.l.i.s.t.e. .o.g. .a.u.t.o.m.a.t.i.s.k..........Dropdown List && Automatic.....KLineEdit.......M.a.n.u.e.l.l..........Manual.....KLineEdit.......I.n.g.e.n..........None.....KLineEdit.......K.o.r.t. .a.u.t.o.m.a.t.i.s.k..........Short Automatic.....KLineEdit.......T.e.k.s.t.f.u.l.l.f...r.i.n.g..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9905
                                                                                                                  Entropy (8bit):4.63312631169736
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:qV8baC3VmCDqL9oKrqtwnBBgvUc3YRlNFd9:qV8baCIAqjn3gvEDNf9
                                                                                                                  MD5:04689191A7ACC7D7321195E99A989BC8
                                                                                                                  SHA1:CE5F735A94172D0FD75E76818442894520AF382D
                                                                                                                  SHA-256:1CD8AF4C9253F6DB8C68F63502FA4DAD78FF2B4979B75F67B804B661DE821ED5
                                                                                                                  SHA-512:36EE4BA54085BEE00FD4AEBCEDD684DEB1488B8641878EDED059DC1DFB0328E0A2BC26F69023D9BA617D82B82762089DBCF2174AC6BCF138FC17D27F14098E91
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nnB...@.......x..J....P..LD......T....'...........y.......D..........g...0.......5......7.......L....T..f....P..............................D...]...........\. .D.....;.2.....H.....p.J+......J6....-.L.....s.V.......W.T...!.W.b.......5..............A....K.);d.....e.....;.<\......h........R).. U.5y......hw......~....!u..........C......M.......e.......e5.......,.......H....b..<....!... .....7......F.3.....]........5t...R..H5..........]..........j5.../...T.....ZQ5....._P....|..........+..............E8D.....k........e............................[B...6.....#...'..............P....e..t.......O....Q......"......8..........x.....".~...K.HP........t......W....b...5......)......VPc...H.Xa......[`............l.......`../....y..[....w.........i.....B.........Gc.....>C......_.......a........Ms......p....Q.%.......&%... ...@...!4i..#I....>.T.a. .k.o.n.t.a.k.t. .m.e.d. .s.y.s.t.e.m.a.n.s.v.a.r.l.e.g...........)Please contact your system administrator......KConfig.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '%1-&handbok'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8311
                                                                                                                  Entropy (8bit):5.134048965628933
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYdvdtO21ehYAaIRbLbuyFXMpyctigI6f8e:SGmFRd1/IRbHuEXsttXf8e
                                                                                                                  MD5:8718001EBF893DA4FE081D89EBDF4275
                                                                                                                  SHA1:5018905A7B2BEC6FA0CBB0DC817C86BF543742B4
                                                                                                                  SHA-256:6AE304B74FC41F9D7BF3CF4CA261974A7A4E6EE052A4929E7735FA475930B1F3
                                                                                                                  SHA-512:D8BBC6820AA971A3711C050FF257789ADD877B635C6B14F267539BF0B8F6101C22636172F67D1F439E62F8FCF8BA0B7CD06F8F2A37EC643DFC1F77A6368E5B0D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8772
                                                                                                                  Entropy (8bit):4.519513567798698
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:oxdsiA2TW3N7mh8kDP3IvlQNlQu8vlQsTb0U0rkD6ne:SbA2i5EwvC/8vbn0U026ne
                                                                                                                  MD5:2651A3A7D162DB8BE42D67B75AA5A23D
                                                                                                                  SHA1:D9EAEDFFDF16FE4052F8F9FFAF8F1938E39B3ABA
                                                                                                                  SHA-256:51793DB88C2795A70BFBFDA82F5F870E53E868F0E38AF9B893364CDA1D427540
                                                                                                                  SHA-512:AAB5F04DE1EF51C476A152ED9327903FCA91C8AE1B5DFF2B3ECC67F96B9A7F55BD436F7B24C7F5D493A1CBF897DA16D0E0D06DEFAB613DF2C079DB55978BE157
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nnB.....(L......V.......[Z....0.{Q.......i......W......w+5..................................... .......h`......on....)..I....]...]...H..R.......^....,......._..9.......,....`.F.....[.j.......y1.... ..J........u...P...Y...y...Y...r..............?.6.#.....;.....A..^..............PY......PY....q.[a......c`................I...............^.....\m.......Fu.....RV....N.wR....>.......0..rw.....................3.....^d.......@......F.........2......q..............n.9...... ....B.......si.. <......<.p.>.K.D.E.-.p.r.o.g.r.a.m.m.a. .e.r. .o.m.s.e.t.t.e. .t.i.l. .m.a.n.g.e. .s.p.r...k.,. .o.g. .d.e.i. .v.a.r. .n.o.k.r.e. .a.v. .d.e.i. .f...r.s.t.e. .s.t.o.r.e. .p.r.o.g.r.a.m.m.a. .s.o.m. .f.a.n.s.t. .p... .n.y.n.o.r.s.k...<./.p.>.<.p.>.V.i.s.s. .d.u. .f.i.n.n. .s.k.r.i.v.e...f.e.i.l.,. .f.e.i.l...o.m.s.e.t.j.i.n.g.a.r. .e.l.l.e.r. .o.m.s.e.t.j.i.n.g.a.r. .s.o.m. .k.a.n. .f.o.r.b.e.t.r.a.s.t.,. .s.e.t. .m.e. .p.r.i.s. .p... .o.m. .d.u. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.b.u
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\302\240\342\206\222 '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8056
                                                                                                                  Entropy (8bit):5.253463845482644
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSZsDbwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pMMId6:RWFps6pnZTh31D+utUWGGbRIuQJE+pMl
                                                                                                                  MD5:114CD4EB76EAC59097FFEEAE2DAD4975
                                                                                                                  SHA1:BDFA74E4E718314F382ADC45A98405502574C6EC
                                                                                                                  SHA-256:A6DB0F9E32AB1CD8A9102593570D86B6A5FEE6F9EDB73FAEB2391E0012D66E45
                                                                                                                  SHA-512:5E02CEAAC99251A7203D0AB927988507BA346C22765D2F4ADE6F7CA2448483B2B009C977A73FAA172167CEC9916AD8F02FAB33669BD7DE8E13E2AB8BF5C92396
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Ikonfiler (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1540
                                                                                                                  Entropy (8bit):5.22988353739087
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3Jvi4/5eePCSlRg9eNH4r+ohlVP98UxUfot01gUbe/ZlXmEHCAcdKP98OXbO0:L37/5e22ANuL8U6F1HbLKv7O0
                                                                                                                  MD5:62D928BE3CB201D9F97498C9381DF778
                                                                                                                  SHA1:9615CB6D58080E59666A35317725DB5E4AD299D3
                                                                                                                  SHA-256:901646DFF68CA4C312D9D1C5635C0F864733ABA0DC18BBBA15D27590D7BAB35D
                                                                                                                  SHA-512:EEABA40889B525B9A53682293735DBEB00349945754F35D593CAB1820E406C4F973545BE56C28B4A1F062B418292024F2F5E55F2CC4C8BD782C39DB5D68ECA17
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................I...........!......./.......:.......?.......G.......X.......c.......l.......s.......}........................................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-20 11:04+0200.Last-Translator: Karl Ove Hufthammer <karl@huftis.org>.Language-Team: Norwegian Nynorsk <l10n-no@lister.huftis.org>
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio4 'Tenaren sa: \302\253%1\302\273'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):188463
                                                                                                                  Entropy (8bit):5.244744727094442
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1Hn6NQ2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZE1bKz0bk1g3:pvK16lBSV9ESqfZE1bI0br3
                                                                                                                  MD5:41C6C16689BA75D6293C5FC6340FBD17
                                                                                                                  SHA1:40AC952F365D5395F45A90AC4362E4F0CD94364C
                                                                                                                  SHA-256:E80B30F488C27B0DFCA8B2879648D902EF578C4DD03BF7BB37EF46B9214BB239
                                                                                                                  SHA-512:40D8D10C2047DAA4F990DB8B5AABEB5CDA3F75380A209F9B3D1CE8BEFFDF6F864D3ED4C6793C81CD880467107759FDBD6D0E683C9A8E3FC37CCB522918560E38
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):382
                                                                                                                  Entropy (8bit):4.730614006859992
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cw/W6TDHXAZehuPpMhUNXalmQ8qRFzaIBLkkM4N5qXmYLkkMKAZe4okkMT:iuXAZ4uCU4TR1/NvYTAZff
                                                                                                                  MD5:61D2AA61E73AE2365BC4D757D6C0ED75
                                                                                                                  SHA1:2D997FD6010FA138EE880CF166D09589C610235B
                                                                                                                  SHA-256:D25FE935A76C6A534445DA54A0D6064E0594729B1545C6E6593AA2E7932D3AD3
                                                                                                                  SHA-512:4440569C1DAFB2E13487A9733889BB69930BCB5C48114769588B4F0F0ABABDF9B5384905D60AFAB17F46E1721723BA22B0A952656453F16E2447B20409B6AB93
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nnB... ..=........................S...>i...6......S...k.. &..........Search........KFilterProxySearchLine.....*.A.l.l.e. .s.y.n.l.e.g.e. .k.o.l.o.n.n.a.r..........All Visible Columns.....KTreeWidgetSearchLine.......S...k. .i. .k.o.l.o.n.n.a.r..........Search Columns.....KTreeWidgetSearchLine.......S...k.. &..........Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 597 messages, Project-Id-Version: kleopatra ' %1: Feil ved signering/kryptering.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):69237
                                                                                                                  Entropy (8bit):5.295994014569458
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:KDSvnFBd17np4I49Rrj0OeupN29qefMp3iZ/gT37c33oVd/ihBg:fL+ou72ZfMp3iZ/gr7cHDhBg
                                                                                                                  MD5:140B70F95B5106AD4D53501CA7AB4BC0
                                                                                                                  SHA1:ECCB9EF8FFE7F7B80C4F1CD0F47F48CB372296F4
                                                                                                                  SHA-256:06BAD6BCDCD2EA7E543D7E34D0D3EF82274F360CEC32F2B8D794B24DC964B873
                                                                                                                  SHA-512:D9786B94C47081C7CB46D01B0F1276B6DD91B3D8AEE105311A8541574B2FE3FE2DF8B1DF2E0BE739E428AF57504E61BF734E82ABF6176A849582B000253953E0
                                                                                                                  Malicious:false
                                                                                                                  Preview:........U...............l%.......1.......1.......1.......2.......2..S...52..!....2.......2.."....2..?....2..J...,3......w3.......3.......3.......3.......3..#....3.......3..+....3.......4.......4......%4....../4......=4......D4......J4......R4......o4.. ....5......-5..0...85......i5......t5.......5.......5..'....5..(....5.......5.......6......66..7...S6.......6.......6.......6.......6..3....6.......7......)7......I7..X....7..b...#8.......8..K....8..Y....8..Y...K9..\....9..Y....:..-...\:..4....:../....:.......:..1....;......7;..V...f;..+....;..S....;..7...=<.._...u<.......<..o...u=.......=..Y....?..\....@..q...r@..K....@......0A..B....A..N....B..p...mB..P....B..c.../D.."....D.......F..W...rH.......H......vJ.......L.......L......1M.......M.......N.......O..N...IP..r....Q.......S.......T..:...*T..r...eT..B....T..H....U..[...dU..1....U..2....U......%V..O...AV..@....V..~....V..0...QW..0....W..+....W..>....W..&....X..(...EX......nZ..0....Z..$....Z.......Z.."....Z.......[..)...6[..+...`[......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&S\303\270k'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2978
                                                                                                                  Entropy (8bit):5.400702276014628
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqUITZQ2CPQ+q2DKOORiQGVNiS7eqz0V5vpLo1y0TtBnFC5c1SdfyD4dai9Q7:2SybPQN2WOORiBl7veBoY0RHqyt
                                                                                                                  MD5:6A68A87731A9E38D2167B80AD8AC7B7D
                                                                                                                  SHA1:E426983A284A76830BCBDB0C8F2A42CB23983F66
                                                                                                                  SHA-256:10519759FE1EBCD1E7EF0E8EB55C6E15896FE6B4AABA90066645FBABDED76098
                                                                                                                  SHA-512:BCB81D792A940FB074F22ECA1BD49D956D65B333A422A4F0EFCB780C559F86AF308B61F233A04EFDF0C83C51D168C8075D0868D92D749FF45187B79982FE1CD0
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................Z...5...`...................".......................................................!... .......B.......H...)...V...$.............................../.......).......0....... ...P.......q.......w...<.......4.......O.......U...C................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Rett opp.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10783
                                                                                                                  Entropy (8bit):5.192508718350615
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWBvMmY8hiNGnaEoIPeQncbOwEoCBj2j8iYL6tEG/c5N2QUwC/GGH:RwOXNGaED5cbORoyyjzk6OVGQuBH
                                                                                                                  MD5:C61BA2DB28EA278B8F5E487BC94D12D3
                                                                                                                  SHA1:101958A36FB986748C571BD979E6DED916F3BFBF
                                                                                                                  SHA-256:3C3C1B905D070A0A0EA99CC6588A4EA3C397F962BBD10372EC813AD18E464B61
                                                                                                                  SHA-512:1F1655369087D4A9C4B7FC9B00497A1C06D50B886F6E07F59BE3D7C5FDEEFE624109B49993F8A2608BB6D28BC831493510F22C5FB37C05E77ADA720526464B39
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):44299
                                                                                                                  Entropy (8bit):4.722793787655795
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:VAVIOtARQUmWLRNp1cFcNrQINdUMWWnmXZ8E:Sq1rmuNrc0QKUMWWnmXZZ
                                                                                                                  MD5:E8367FAD97B024CC7EC2B4AAF0A5546A
                                                                                                                  SHA1:305E7D405886A8C28C224777F818759657F1B4B1
                                                                                                                  SHA-256:26353D5E291301E31FC2A96786F9A66386EB2BA3CA65CA052E1955CCD857D80C
                                                                                                                  SHA-512:E7AADEDA1ECE9CFCF415A7D1CC857E3E68AE1910E9F895981EF0185B02CD3CC0CBE0B7C9146AF80D3E4851A444218D402ACA66E2ABB4F931A3680C8C157FD3BF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nnB......+O......G.......H,...`..R...0.......`:...........$..a-...T..f...L...........h....`...........I..........{... ...{... ...{...!R.*.....-.*.....0.*.......*.D...>.*.0.....+.......+.......J6...Y,.L.b..of.L.b..p..Mez..g..M...."o.N.T..j~.V....@..Y....G..Y.....u.Z....h..Zi...p..Zi...qo.[Z...]|.mO...-..v....9..v....:;.......f..%....)......*...6C.. N..u...n....Z..."...Z......~r..F....%..DT...$..#....S..S"..$.......dc..-*..Q...>g.(1n...+.,. ...'.R@3.....W.#...].fQT...e.u...sU..v.......Jc..R......n...........g..7g...U..3....D..S...u...........(..&....Qi.3q......C.... ..XS...G..l"......m....G..xW4..A$..(.......2....0..!...........s...w9......6...q...6....g...............I.....Ug.._N...d...~...1..{d..(B......6.......X../1#.....At3../..X....^%.x.D..!.......6t..S...GU.. ...A..........."....,......;....:......~........W..e.......B~..."..r... ...v ...D..K .&|D...].7(4..3Y.:.....|.D....j5.Ow...7..WZ~..h..\...;l.]+......t.0...T.~.$...u.......c..x............6..Pc........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.511782504685125
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/9/XA/H//slFWm/giAzloujWslt:Cwb/ElFGiAz96Et
                                                                                                                  MD5:A0746035E3BDEB522E3FDA0B0AD1FB88
                                                                                                                  SHA1:695389380E0A35818D63102DF7BB65067445EE84
                                                                                                                  SHA-256:0C85E0EA064E1AE333099D6579981294C338398AB8BCCD2F22932E731A637306
                                                                                                                  SHA-512:F26C4577BAD0DC830FA3F811618A8E57283F7727F117C7FE7AC697E9A5B06D642D9DBFE5C299B52BAF8FE0686A045A9E87F09F6E24BA5885163D52AC70E2452F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nnB.......!....i...F......S.k.r.i.v.e.b.o.r.d. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (bygd mot %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29128
                                                                                                                  Entropy (8bit):5.246357027879551
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:cj1BiSHUTfnYq3t8WDddRk9QC++qoZt8uja3Si:yd0T58Udw+ouSi
                                                                                                                  MD5:C61C5B12E7DE6660320BB5570FD61DC0
                                                                                                                  SHA1:32B2BECA458306A4C8E61E6CB5CEF7C7F196FB9D
                                                                                                                  SHA-256:D5A3B3C68603C23352B6271D2F87528E8F64061A6C3374BEC4B5D0C26AB11E8C
                                                                                                                  SHA-512:FDB3F30AA677F1ABB635BC585B1422CA477CB335D248014E364E094F745538E9D6274A0683A0740492C8663F8691E22127314D2D699ED2BE1E39DD7D6C8C754B
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 175 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):13070
                                                                                                                  Entropy (8bit):5.158177682713052
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:JAbE/srF3EHDDMrmr7eLFqFGlf3OO64o4oCtS:GbOsr1EHDD6mxGp3OOloAS
                                                                                                                  MD5:A6F5ECD9AF1B5DB9ECA7CA1C3000CFDE
                                                                                                                  SHA1:EBCAE2EC00C80FA303A327369283AC660D3DCBE0
                                                                                                                  SHA-256:586BF404F68D44D27DB744BDFF1AAD3CF3D56960410D1C5822692206F6BBBABE
                                                                                                                  SHA-512:EA153564F045988DEFDA554364D62CD20EE1CBFF220062312D85E9F6FF7C7E86E16223D417A6579713E6A80A3FDF24DBD79B74F72B814780E448357F7FB14970
                                                                                                                  Malicious:false
                                                                                                                  Preview:............................................................................................)...%.......O..."...o...[.......a...........P...............................9.......D.......S.......n...................0.......B...........#.......'...#...+.......O.......e.......r...........+.......+...........................$.......,.......6...&...P.......w.......}...........D...........................................'.......8.......?.......G.......U...'...]...............................................................................................".......9...)...O...)...y.................................../......./...........L.......S.......Z.......j.......}.......................................................................................................0...<...;...9...x...:.......................0.......<...4.......q.......y...................................0.......$.......#...&.......J.......V.......b...#...m.......................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' Lasta inn eit \303\251isides dokument.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):87792
                                                                                                                  Entropy (8bit):5.29807797862976
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIyO+fwXYisx0qjjLZXos6FdqeGARIorAzM7IkZ8II:Myrfwyp1yNEwz8f
                                                                                                                  MD5:D8DDA2E32FE738D947D8AD501629B3D0
                                                                                                                  SHA1:F0BB0DC217AF983B4D01EA9C65A00CFDC60E60B0
                                                                                                                  SHA-256:963C1556CDB78595FDE88C9040C004D7942F69090DF882FE5FAFA3AA38A9AA97
                                                                                                                  SHA-512:75B0928FE207C279486CF21C6F549D7822A44EED07E54FC59AD332A727B700B300EAB223738C98BE85FD779A60187177B56ED6FD96F554018E7F675CCE5102DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '&Last inn signaturar'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4913
                                                                                                                  Entropy (8bit):5.109935686205389
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzuBYOAszUPK1s/l27DBBEbSEwRAY++vcEUEUn6wO5E21QmSMN:NueOWKCA23+E33n6w6l1r
                                                                                                                  MD5:396BA0909507655EC5810BD08064169A
                                                                                                                  SHA1:FF47A6E60E70A61185693E1F4CD9E58304B0650B
                                                                                                                  SHA-256:DA79CA6D06181FA30133E4A7A8A6C7683EE0F8FC35817F4C939674CB1938CD62
                                                                                                                  SHA-512:31AA8F4F6C3554C660E79DF632429DBB5B50F0F15E3A35A0E92512ECED72487F1052B86274D7664235556B8BB511C839188D59D05F5114183CEA5E8D90A6C89F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................H..........._...&...k...........................&.......................................!...................................-.........../.......y...............................(.......................................................'...).......Q.......^.......i...........................................[...........%......./...&...A.......h...v...k...N...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14944
                                                                                                                  Entropy (8bit):4.422389938310035
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:DQXMGftWLOUlHyml1ECoCw8JqR5UZQkDHDbZR+arV57yXu7GMclrGSwCmezVDZoo:sNo2MpSXhto4dQAFrUZmft
                                                                                                                  MD5:67992C65113EC2D7AA15261ADCEFD02A
                                                                                                                  SHA1:F5A186B18CA443FC185BDC9DBAD12D3493391575
                                                                                                                  SHA-256:476F7EB06062AAE45D887C02E706DAF7C33684BD6CA709C1C06E1177E48095AE
                                                                                                                  SHA-512:EDB6162AB0CAFD02BC7BACD77E3DB7C6050E375944498D1056603DAC8A427895EA17456B0ADFB004D79E016F0A9938F55F3758535CDC22A7F3E9AE659954CD85
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......nnB... .........8.......E.N..3..r.....2.y/......z8,..........&3.m....'...AI...........k......0.G1....P._.....[.......W......6......3...b~......_......)pn.....g...........&..x...+f...n..............V....(...#......L#.....H.........n...D..ns.....pkc...w.{........|..3I...D.....*.......;.....b.k.................w...o.......Y..%%.....x.c...0......5...8...........4..!@...2..3....................6...V.......F...................l......../.N...~./.N..7/.0>...5..o.....o......4N..*..."...vJ..4.......4..pks...,..Lt......B.......yS...e..yS...........i..8.....*.S.e.t. .o.p.p. .s.t.a.v.e.k.o.n.t.r.o.l.l..........Spell Checking Configuration.....Sonnet::ConfigDialog.....$.K...y.r. .s.t.a.v.e.k.o.n.t.r.o.l.l..........Check Spelling.....Sonnet::Dialog.....*.S.t.a.v.e.k.o.n.t.r.o.l.l. .s.t.o.p.p.a............Spell check canceled......Sonnet::Dialog.......S.t.a.v.e.k.o.n.t.r.o.l.l. .f.u.l.l.f...r.t............Spell check complete......Sonnet::Dialog.....*.S.t.a.v.e.k.o.n.t.r.o
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3743
                                                                                                                  Entropy (8bit):5.971786087121399
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:29XbEs4Sv1zKTwfnz+OBlClpfre7TdAWkTOX+:ar54ScGnzwpje7rkTOO
                                                                                                                  MD5:972490ADCA031E88CCD34904D404E200
                                                                                                                  SHA1:2496B338B20A0DA8A7F4AA46AB02B51A1BCE7274
                                                                                                                  SHA-256:3FC9C574F46BD03215412E66ED85AC69D1D9460614690B7103194B6E5E8B4F31
                                                                                                                  SHA-512:70AD9F27B3F1B79FEC241E0610DD61F3BB15C28C62D2FB051FDBD95DCA25D773812694DE81F21F31CB668A6B5C5F4A890A69DE0F0217E36F383BEF052CBD874A
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Norwegian Nynorsk.Name[af]=No.rweese Nynorsk.Name[ar]=.......... (.......).Name[as]=.'........ ...'......Name[az]=Norve. (Nyunorsk) dilind..Name[be]=.......... (.......).Name[be@latin]=Narvie.skaja (niunorsk).Name[bg]=........ (.......).Name[bn]=........ .........Name[bn_IN]=.......... .........Name[br]=Norvegeg Nynorsk.Name[bs]=novonorve.ki.Name[ca]=Noruec nynorsk.Name[ca@valencia]=Noruec nynorsk.Name[cs]=Norsk. (Nynorsk).Name[csb]=Norwesczi Nynorsk.Name[cy]=Nynorsk Norwyeg.Name[da]=Nynorsk.Name[de]=Norwegisch (Nynorsk).Name[el]=......... (Nynorsk).Name[en_GB]=Norwegian Nynorsk.Name[eo]=Norvega (Nynorsk).Name[es]=Noruego Nynorsk.Name[et]=Norra Nynorsk.Name[eu]=Norvegiera Nynorsk.Name[fa]=... .... ......Name[fi]=Norja (nynorsk).Name[fr]=Norv.gien Nynorsk.Name[fy]=Noarsk, Nynorsk.Name[ga]=Ioru
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: gpgex 1.0.0 'GpgEX jest pluginem do Exploatora Windows do szyfrowania i podpisywania'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2978
                                                                                                                  Entropy (8bit):5.467611975357219
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:KIPayGJLtunmBzDzZcjPLqOSfwMpIl1vmcI/i+h5oCoxnYIF:KXyG3OuZcDLqOS5afL1+hoF
                                                                                                                  MD5:8BCD59CD1BCB6F683133E5B06790C51A
                                                                                                                  SHA1:1B457C0715DF7F2871D322E9FBA2CC0D563F2DE8
                                                                                                                  SHA-256:ABB7D6369A7BA3867C484005F831317B4875C40D014499D998C1C665C7F51447
                                                                                                                  SHA-512:AE8EA6EDB87B7A987184DB247DBABECEC1702948A78DAED2E32E319B972992FE7720104DAC0FFA9B6DBBB47ADDBA2B035B6F7C42D42AC6C140AC8549D1BF2C83
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a.......w...6.......................................$...................7.......?...5...Y..........................................................."...........4.......K.......i.......p...................m.......................G...........Z.......q...................)...............................?...........Z.......j...........................................&...................(.......E.......O.......i................................................................................................................................................................-#GpgEXFullHelpText#-.About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8600
                                                                                                                  Entropy (8bit):4.46282405228396
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Ep4CvnbQ0SCxxbxkuge2U7/cKEWY1UNaJZ0E9G5mXjXx:cp/SaaJZhM0B
                                                                                                                  MD5:B8A35C3EE5BFE4812D059E6F2A66C0C3
                                                                                                                  SHA1:0160392819BAC18A70FC69F2B28AB0AF58F82AB1
                                                                                                                  SHA-256:B6640528DE00213FBA60606FEDBBA9B65DA71C945E98CAA593C1E505E0841B11
                                                                                                                  SHA-512:603BF2FEB37A92E9210A0C72345FA2EC918A8D98327C811B0B07B01AC458E2B940B4383C2801229D311348079D47F452D29EB1BB2C162A0F7F61625B2DC394FC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......plB.......y...p...y...R.N.......N.....a.V.....|..6C...m..6C...........#...,..............A~...)..>...Y..>......Z........>.....n1.......:....4..:.......x.......x....\.......................&.~...D.&.~.....<.~...L.X.......X.....=..g....).......j.........\.......c.^.....hI......hI.......b........N.....z6................u...... ....... ......O.......O........S4......S4...,..........^....M..................:.....i..........A.r.a.b.s.k.i.e..........Arabic.....KCharsets.......B.a.B.t.y.c.k.i.e..........Baltic.....KCharsets.....&.Z.r.o.d.k.o.w.o.e.u.r.o.p.e.j.s.k.i.e..........Central European.....KCharsets.....(.C.h.i.D.s.k.i.e. .u.p.r.o.s.z.c.z.o.n.e..........Chinese Simplified.....KCharsets.....&.C.h.i.D.s.k.i.e. .t.r.a.d.y.c.y.j.n.e..........Chinese Traditional.....KCharsets.......C.y.r.y.l.i.c.a..........Cyrillic.....KCharsets.......G.r.e.c.k.i.e..........Greek.....KCharsets.......H.e.b.r.a.j.s.k.i.e..........Hebrew.....KCharsets.......J.a.p.o.D.s.k.i.e..........Ja
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):816
                                                                                                                  Entropy (8bit):4.676306831323979
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:Ni+OMdvBPkgR9+FlOxsk5A/NrFABLVFoMclOxyB8XmxSAqepi/I857Wy3:pvFUOxcNrFKVFoMUOxrXmxYL1W6
                                                                                                                  MD5:428A5D2284624C53A1AC1928D9BC8D3A
                                                                                                                  SHA1:8A3DF660E1C856FB46FED2ACDC326FF282DB36B0
                                                                                                                  SHA-256:550DB99EA69D65C6F8AFDF330B7D7B9C76DC489B1CB4093946811DE936292C5E
                                                                                                                  SHA-512:04DAFED031A99D1EF65C992D54DC77BE5F1F94D9031896A3286CA04C04F2AE192705C32DF7E65992022DFBCF2EDD44E0DFE268C0FDD0CB6ABF462FBD49CA07B0
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......plB...P..VE......z#...D.]+......8[|......[......HP....]...t.....c.3...U..............i........".W.y.c.z.y.[... .&.h.i.s.t.o.r.i............Clear &History.....KHistoryComboBox.......S.a.m.o.c.z.y.n.n.i.e..........Automatic.....KLineEdit.......&.W.y.c.z.y.[............C&lear.....KLineEdit.......D.o.m.y.[.l.n.e..........Default.....KLineEdit.......L.i.s.t.a. .r.o.z.w.i.j.a.n.a..........Dropdown List.....KLineEdit.....:.L.i.s.t.a. .r.o.z.w.i.j.a.n.a. .i. .s.a.m.o.c.z.y.n.n.i.e..........Dropdown List && Automatic.....KLineEdit.......R...c.z.n.i.e..........Manual.....KLineEdit.......B.r.a.k..........None.....KLineEdit.......P...B.a.u.t.o.m.a.t.y.c.z.n.e..........Short Automatic.....KLineEdit.....&.U.z.u.p.e.B.n.i.a.n.i.e. .t.e.k.s.t.u..........Text Completion.....KLineEdit.............,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10551
                                                                                                                  Entropy (8bit):4.689576473121776
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:ZXjkihJAazmr1tjcHRy6xsM9jAobKG3J7Fxr1q:ZXj9Y0e1g5BDr1q
                                                                                                                  MD5:FD14C825550B6042E5B24FEDE681FE18
                                                                                                                  SHA1:D852AF32DD947A49032EEF5FDC1D80C8FFEC5DFD
                                                                                                                  SHA-256:261E290C72DF54113E1C00652E502036B2D09ADB6D6EAB74916F99EA1232D0A6
                                                                                                                  SHA-512:76D134DD3E240BE130BD64CC451792D8D5EBBBCD35503D654321DF9C7D023D61E9157B4EA5BBE87AE772722DC02420C23CD4AF47F334A1E218791880C7224BF9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......plB...@..........J.......LD......T............9...y...Y...D..............0.......5......7....l..L....$..f....6.......,..........................]...;.......d. .D...o.;.2.....H.......J+....L.J6......L.......V.......W.T...-.W.b.......5..............A....s.);d.....e.....}.<\......h........R).."..5y...!..hw...!..~....#...........C....&.M.......e.....B.e5.......,.......H.......<....w... .....7......F.3.....].....D..5t...f..H5..........q..........j5.......T...l.ZQ5...a._P............-..+....9.........E8D...z.k........e............................[B...|.....%...'...........!..P.......t.......O...........%.................x...^.".~...w.HP........t...U..W........5......)....M.VPc.....Xa....7.[`............z........../.......[............4.i...............Gc.....>C....W._.......a.....I..Ms......p....I.%.....8.&%..."E..@...#vi..%.....d.P.r.o.s.z... .s.k.o.n.t.a.k.t.o.w.a... .s.i... .z. .a.d.m.i.n.i.s.t.r.a.t.o.r.e.m. .s.y.s.t.e.m.u...........)Please contact your
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 'Podr\304\231&cznik %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8840
                                                                                                                  Entropy (8bit):5.275113087018908
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYKBfchtehYAaIRbLbuyFhmPFoiZiD:SGmFB9/IRbHuEhmPU
                                                                                                                  MD5:5D90454A49F6F6B78C45C7A45FC137F9
                                                                                                                  SHA1:DF02F07D849EE59CF3BFCFC06C31E500F2BDA16C
                                                                                                                  SHA-256:FD48D1399A749B40317F2EB97316CF8918E8B1D11801C63DAC59E814A5CAF03E
                                                                                                                  SHA-512:766D8F58F9633308C1E55EE92A4476C9F14E91019BAC425F07A5B72652DD01ED80C72F5666D6D27EA7A3D2EEE4972EC21DA9D059E2B2AC5D612E120D9214D943
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7708
                                                                                                                  Entropy (8bit):4.61998797193976
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:JjLvcUkEIo0djbOdMOek1NCsVbfX7hQhwhVcl8hU6a6jMHn7VRiC51X5wD:JjvkRC6tnUfXlU0VclQs6jMH7V151XmD
                                                                                                                  MD5:6CF87F8602CAEB5D04DE3127172ABB0F
                                                                                                                  SHA1:9F0D1A7D04F5F3F1C57BC8942550F9612574C09F
                                                                                                                  SHA-256:2F0B1D0E468468B0E49CEDDEE8EA0127181B13A3FD3E3A180F28F0EF05B18A4F
                                                                                                                  SHA-512:EB28DDAAE6B58580D1BF1CB894E600785B6E3FEE6C4C2A9A7732EF689827B6CC80755856479CAA758C91F045F69679165E020F4BAF18521614C82A690766668D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......plB.....V.....5.[Z....2.{Q.......i......W......w+5............................. .....~.h`......on....5..I....k...]...H.......g..9....m.F.....a.j.......y1.......J........u...P...Y.......Y...#..............#.6.#.....;........^..............PY......PY....a.[a......c`........I...............^.....\m.......Fu.....RV....f.wR....B..........rw..........x........^d.......@....o.F.....}...2......q............ .n.9...0.......ui...L......<.p.>.K.D.E. .j.e.s.t. .t.B.u.m.a.c.z.o.n.e. .n.a. .p.o.l.s.k.i. .w. .c.z.a.s.i.e. .w.o.l.n.y.m. .l.u.d.z.i.,. .c.h.c...c.y.c.h. .t.e.n. .c.z.a.s. .p.o.[.w.i.e.c.i.....<./.p.>.<.p.>.T.B.u.m.a.c.z.e.n.i.e. .m.o.|.e. .z.a.w.i.e.r.a... .<.b.>.b.B...d.y.<./.b.>... . .J.e.[.l.i. .z.n.a.l.a.z.B.a.[./.z.n.a.l.a.z.B.e.[. .t.a.k.i. .b.B...d.,. .t.o. .p.o.w.i.a.d.o.m. .n.a.s. .o. .t.y.m.,. .w.y.s.y.B.a.j...c. .w.i.a.d.o.m.o.[... .n.a. .a.d.r.e.s. .<.a. .h.r.e.f.=.".m.a.i.l.t.o.:.k.d.e.i.1.8.n.-.p.l.-.u.w.a.g.i.@.l.i.s.t.s...s.o.u.r.c.e.f.o.r.g.e...n
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8169
                                                                                                                  Entropy (8bit):5.267905322672375
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSpwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pDzLbFdI7:RWFspnZTh31D+utUWGGbRIuQJE+pM5kl
                                                                                                                  MD5:9D8BBB3CFA73E0E8628B64865A02410C
                                                                                                                  SHA1:21983F2F158675F188252BF1F84C3F159DE703A9
                                                                                                                  SHA-256:5C257E8A7A70792BE9C9A3BE87F968CE8A0E2629D5B50DFFA178FA5FC2F3EA81
                                                                                                                  SHA-512:7DF2AA44F271ADAEEDF6066E3118BBA1D0B5F1FCF81FF704AF1B02BC2DE0BC5DB061B84E97A5E65390D8CDD6E0A86C2AB774AF9E6A8E943CC2881D83B3AD4F25
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4.......t...........h.......l.......p.......t.......z.......................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Pliki ikon (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1566
                                                                                                                  Entropy (8bit):5.343485195084316
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3Jv9FMl1/ej4tl4r+ohlVP98UxUfot01gA+i3XmElokj4NDO89lvKcAX0a0y/W:L3LFMH50L8U6F1apFzocojW
                                                                                                                  MD5:191DA2A086A6C71BB227DF32E4BF168D
                                                                                                                  SHA1:4BF9EF0A5047D54A65411500E28BD90AC99BD8A2
                                                                                                                  SHA-256:6E1721D8826958497894D1AC24F74802CE8AC38D7FEAD76D12FB35DBC4A2D4E9
                                                                                                                  SHA-512:6D96A31708BABFB6150B5435A034B6AB5492EAFB5CD1D835A32141C1213C1ACF12DE827DF3402A003302C1A91D6F4677FD595C383186966541BEE3FEC9B22AAE
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................J...................-.......8.......B.......K.......Z.......d.......p.......x...................$.......(....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-16 18:45+0200.Last-Translator: .ukasz Wojni.owicz <lukasz.wojnilowicz@gmail.com>.Language-Team: Polish <kde-i18n-doc@kde.org>.L
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1373 messages, Project-Id-Version: kcmkio 'Serwer powiedzia\305\202: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):195734
                                                                                                                  Entropy (8bit):5.413382889464067
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:vYKNREcQVUC8zePn9/n6THidDBSrJ/C/uESO2vw9fZo920pKqLiEsKTmQU:vbNRQ/SV9ESqfZo92iKXEsRQU
                                                                                                                  MD5:5772DD451C29E93A5B3BD5CA95F1215C
                                                                                                                  SHA1:9E07F2B90A36059FDDFE55D3F7F193571D904674
                                                                                                                  SHA-256:49E61B30473B08936BCB578F4720909B904B0108BD19A437B9FC88326A6ED948
                                                                                                                  SHA-512:8E9F98259D9B1E3791DE2F1BC8AE04800CEBBC0E796FD084ACF32007FA15C53CC7EC92DA50DFAE7687D2AA13F7C174F8CA98F1567114A2664EDC77C74B187F3D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........]........+..'....U.......r.......r.......r.......r.......r.......r.......r.......r.......r.......r.......s.."....s..(...5s..(...^s..,....s..3....s..K....s..5...4t..+...jt.......t..T....t..:....t..b...*u..=....u..j....u..]...6v.......v.......w.......w.......w.......w.......w.......w.......w.......w.. ....x......!x......=x......Fx......Rx......[x......dx......xx.......x.......x.......x.......x.......x.......x..+....x.......x.......x.......y.......y......%y......3y......My......iy.......y.......y.......y.......y..<....y..A....y......,z......4z......<z......Nz......Zz......lz......rz.......z.......z.......z.......z.......z.......z../....z.......{......%{..E...3{......y{.......{.......{.......{.......{.......{.......{.......{.......|......5|......P|..%...j|..T....|.............................................n..._...=...T.......#..................1.......G.......X......................N...O...4...............h...................]...........j...........m...........................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):424
                                                                                                                  Entropy (8bit):4.772456847169041
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cwe8URUQUelSZehuPpMsBap8IskHFzaIBLkkMXWqlYhmYLkkMFQUelSZe4okkMe:q8URU7egZ4u6Ukp1GrCwY47egZfC
                                                                                                                  MD5:78A95CAAE2EA675BD1E35693238111B0
                                                                                                                  SHA1:9926409A85159072D68C0DE0E2F0385A3572FF62
                                                                                                                  SHA-256:0BAA6B74B614C5130FB78B9A7A8CDEC82D203866977E246EA3CB5E5E3941D63D
                                                                                                                  SHA-512:ACA2CAB943979242172DD0999A45B74BCAACD250120FA57D9ABC1960C74592D32E0BE1272991AF2FDCFACDBDEB6554A53A4957437E42D41B6C8E6759A36005FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......plB... ..=........................S...Fi...X......S.z.u.k.a.j................Search........KFilterProxySearchLine.....4.W.s.z.y.s.t.k.i.e. .w.i.d.o.c.z.n.e. .k.o.l.u.m.n.y..........All Visible Columns.....KTreeWidgetSearchLine.....$.P.r.z.e.s.z.u.k.a.j. .k.o.l.u.m.n.y..........Search Columns.....KTreeWidgetSearchLine.......S.z.u.k.a.j................Search........KTreeWidgetSearchLine.............,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):247335
                                                                                                                  Entropy (8bit):5.480323024338902
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:gkTHfUGN7PVxDH2AdpLJ3hS2XejisHr+pLwnrk93RlGAgxONh:gkDs0/DH2AdpLxg2XQ+pLMrYG3E
                                                                                                                  MD5:68A48B59951D21A336F4E907718C52F3
                                                                                                                  SHA1:C19EAE56076BA8CB88B0A2FF2A3B6618AAFBC62C
                                                                                                                  SHA-256:08693C892E1BD2A11F4F1ECCF1A4277281F5DFF9E9E281590712E741A9B63B8C
                                                                                                                  SHA-512:A7A9ABFB669889839CDE8FDF39FB15653B03B869AF8BBB5AC40D8C818569179C898A18BAB7DA37C367A328A5ACBFA2F33AEE677C0794143F4F2DC9AC45AA6BC1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Wyszukaj'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3233
                                                                                                                  Entropy (8bit):5.515665983267932
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqJo6EFsAbDKOORiQGVNiS7eqz0V5vpLo1OQmpHWF1xzt+RmPHpFvLU4xine:lwsOWOORiBl7veBoIQOHWFpP/zxine
                                                                                                                  MD5:31CE2B8D5FC29CEC2D545C9FE0B40B91
                                                                                                                  SHA1:2EB49C53D5D99FDE2006162EB5384D199B55A186
                                                                                                                  SHA-256:13BCE786D9613BA8192E456BE3168D60DC521384984CF8E3BB11C30E538E6951
                                                                                                                  SHA-512:B21E35EDB7D86495D8E65A7A901B41A324E2D118826863391D98C660EBC869AFD97520E50FFA4159B573205DF44792A6DE3BE8570554218C65640C23DBDDDB2B
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........t...............*...........2.......@.......P...................................................,...............................F... .......g.......o.......~...3.......3.......:.......(...;.......d.......l...P...x...<.......F.......H...M................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Prosz\304\231 poprawi\304\207.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11453
                                                                                                                  Entropy (8bit):5.376680451497815
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWinVz/7inaEoIPeQncbOwEoCBj2ffTWJWTB9bEES/3BXVzJNvn1H:RwindiaED5cbORoyyffTSeB9ho3BVzbB
                                                                                                                  MD5:3619EBC70C096C820D72E60E8A64D1C6
                                                                                                                  SHA1:2FE14DFDCF4D83EE9257560F6F6C2BA88BC1AE47
                                                                                                                  SHA-256:A835E3326B3521DD5584AE17A432A3DAFB8781652E593D03AF61D7204E26ADCB
                                                                                                                  SHA-512:EFF5AF25B76AD9C5DCB50382A728A24E17BDCDFFCC768C734409AB75DB943D6456C76258BAC57557107939E9A47CE3045CB1828C0B71EEDBC3B63613922021FF
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):45462
                                                                                                                  Entropy (8bit):4.796918537543555
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:WNBoj6/FZeLwuSaxgZbOYOOcATjicxSaPSWWXfqtsB3c:WNBP2wuSmHWWXfdc
                                                                                                                  MD5:CAE507FF30E155DB4FA3EC3297A24D3D
                                                                                                                  SHA1:851A3CC2381C383CA2FE4EB14AE67319C0BBE6ED
                                                                                                                  SHA-256:DFFB2FD1C536072109ED7E8567AEF10EC4E8093D4762248A9C7C10A9EE373DD8
                                                                                                                  SHA-512:3C850509F5D81E303F0CF7902F846149EA1296DB3304B9788F2D13BC49E88948A009A25F2032867229AFF006A731206821746E458DB17D068090D9E8E7474A00
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......plB...8..+O...#..G.......H,...>..R...2...S...?.......c............$..d}...T..j...L....1......k....`...............y..U...................{..."O..{..."...{...#..*.....Y.*.....d.*.......*.D...@.*.0.....+.......+.......J6...[..L.b..s..L.b..tV.Mez..j..M....$~.N.T..n..Q....2N.V....B..Y....I..Y.......Z....l0.Zi...s..Zi...u..Z....T..[Z...`..mO.../..v....;..v....<H..........%....Y......,...6C.."...u...q....Z.......Z......~r..I9...%..F....$..%....S..U...$.......dc../...Q...@..(1n...).,. .....R@3.....W.#...Q.fQT.....u...w...v.......Jc..Us.....r...........g..9....U..6....D..V...u....<......+..&....S..3q....E.C....!..XS...Jf.l"....-.m....J..xW4..CM..1...8...(....!..2.......!...........w...w9......6...uu..6....i...............Q.....XM.._N...2...~...=..{d..*E......8.......[w./1#...;.At3..1}.X....am.x.D..#x..S...I... ...D..........."...._......>....:......~........W..i)......D...."..v... ...z`...D..MB.&|D...].7(4..5l.:....!#.D....m..Ow...97.WZ~..ll.\...=..]+......t.0.....~.$
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):118
                                                                                                                  Entropy (8bit):4.781367027973388
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/5fA/9YlALlfr/giAzloujWslkhB:CwmlARfciAz96EQ
                                                                                                                  MD5:0BA994E8FDC9E060C6D0333833CE83C6
                                                                                                                  SHA1:FEECCE6A8ECFE4E2F6CD03193CCD452AE65115AB
                                                                                                                  SHA-256:35917750BB4B03DF4C61138720300FBC2C25CA7F24D903042241534398BD09D9
                                                                                                                  SHA-512:80CF18A0D42BE2B82CE89F3C075212E2561A995BAF9B527F70BB9CD0F924C596F4AA7220ABC9A221CD4A2C283600C292278550DE1E3A3F99824E0D2816E5FB67
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......plB.......!....i...>......P.u.l.p.i.t. .%.1..........Desktop %1.....KWindowSystem.............,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (zbudowane na %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30721
                                                                                                                  Entropy (8bit):5.4210151441173196
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:zgSHUTfnYq3t8WDltO4cQC4ZMkjQHZZwQ1c:z10T58UlsNdHZZwQu
                                                                                                                  MD5:248F5C874CFCD9103BBE59C50C436D0E
                                                                                                                  SHA1:527769F0B1FA5D9BCFEF7D6DE3E131E9B8DC82DD
                                                                                                                  SHA-256:7EAADA99D62E8A2A2ABBF1E0D40E1AD2DBA6E8479481DF80B8C5E9480C43961A
                                                                                                                  SHA-512:185A313DD9315DF537F9AFC54B5F4693933DBA9ED5FEEACBDEFCBD95EDEB39AD382F5C11A495BDA0B4B2C61EDB13526A095D9748B840E1FE2E40861476D5E3BC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 494 messages, Project-Id-Version: libgpg-error 1.47 '(wewn\304\231trzny kod SQL: pusty)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):35073
                                                                                                                  Entropy (8bit):5.236408346644935
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:xBeVDj7z7SZ7vMOzdCw1wHo9J8b0tfI+ESsZSwqG:L2DKZ7vMKozHocAtfI+ESskDG
                                                                                                                  MD5:1BA943B03EFC2EC0CA6DF5E29290A559
                                                                                                                  SHA1:53097D35364C5DBAF978A4B6B9678ECC405E2AC7
                                                                                                                  SHA-256:99ED9F91D22C1C95665F3A3A32058F1CF528E2AF1F7897F35836755F63DBDCC1
                                                                                                                  SHA-512:37CCED1D906A95D3B83A430FD629072AB397EE1782B8D758A3D5A9ABE83BB9AB132352C1DD58C0460D45E43B47F32B06B479FFB72ECF9B92D17189F5E62D1D88
                                                                                                                  Malicious:false
                                                                                                                  Preview:................................H)......I)......d)......~).......).......).......).."....).......*.."....*......4*......J*......Z*......i*..&...z*.......*.......*..(....*.......*.......*.......+.......+......++......9+......A+......P+......X+......k+......{+..$....+..,....+..+....+..&....,......6,..%...T,..,...z,.......,.......,..!....,..)....,..#....-.. ...3-......T-......c-......r-.......-.......-..*....-..%....-..,....-......,.......<.......J.......U.......b.......t................................................................/......./......)/......:/......G/......[/......o/......./......./......./......./..#..../.......0.. ...!0......B0......V0......u0.......0.......0.......0..&....0.......0.......1.......1......,1......?1......X1......n1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......2.......2..,...42......a2......k2......o2......s2......}2.......2.......2.......2.......2.......2.......2.......2.......3.......3......H3......V3......\3......b3......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bitowy %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):57235
                                                                                                                  Entropy (8bit):5.437205366134427
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:PiVvM2zUNLpb5RA0C7KF4YJ3WHDEaycL+CqUP5ZfEDs2C/b:Pi/UbtmN7KF4YJ3WHDZni2P5aYb
                                                                                                                  MD5:67E048DDFEC4D02352727BEC8525667A
                                                                                                                  SHA1:05E4DE438FF3733A16640882BC22BAC64874CB12
                                                                                                                  SHA-256:94856DF0BDFC80FFA86DC40436E066D55193632F481A4F881DD5D02A0F4A954C
                                                                                                                  SHA-512:FFF1D49C21C7FE5F9C89DFED15DA22DA846DE5036F0F76783BC2BD1DBFB515749EAA8B94412FA975D46F4E57356502D31532C24065DA7EB4D9107606355B04A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 94 messages, Project-Id-Version: mimetreeparser '&UDW:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8335
                                                                                                                  Entropy (8bit):5.373339758279604
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:+ojaAU9Mynf8mNt35y/nKWm7EX90MGGRH5vViqlGQTYf:3aAPynf8mNt35Q90MGGlhVLGQTYf
                                                                                                                  MD5:C98529452EB0459805AFCE1BD33370DF
                                                                                                                  SHA1:B9A298DA443086EF00FAEE80A23A639937C873D3
                                                                                                                  SHA-256:F09A8A9473E9ED2DA4F3CA01FD893AD5E062FD2477A3E62B46E3141A0BB91962
                                                                                                                  SHA-512:6ED4C68C372C1A6C4175089A00B77E04E2E9E5F559BB8CE1475B147FF1011E2102B5066B7FD1C9EB05E275AC48D52BC6AAF31A19D7DB788BD6C59292EDB3BD87
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^....................................................................... .......+.......7.......N.......W.......d.......n.......x.......}...................&...................!.......6.......Q.......g... ...|................... ....... .......-.......+...H.......t...'.......@..............."...........1.......P.......\.......g.......t...........,.......,.......)...................3... ...O...L...p...Q.......Q.......I...a...R.......;.......W...:...*.......;.......5.......F.../.......v...!.......................................................!...0.......R... ...j...........D.......,......./...........C.......I...+...\...................&.......................................(...........2...0...E... ...v...L.......+.......;.......(...L.......u...............................{...............................................................................................................#.......4.......G.......].......t.......z...........................................'.......&...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' Wczytano dokument o jednej stronie.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90943
                                                                                                                  Entropy (8bit):5.433941955976714
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rI/7Yisx0qjjLZXos6FdqeGAHKDhbCI3EFU8af97aRb1:M/ep1cKD5EFzsuRR
                                                                                                                  MD5:91E0D8AD0E940990FA61CFDB93144DDD
                                                                                                                  SHA1:959771F8A8E01C3369DCF919951E571009364890
                                                                                                                  SHA-256:902452CCAA1DAEF5ADBD828A52FD0A6C465F6080A3E171F4ECEBB460B3149485
                                                                                                                  SHA-512:20F656083B5876E41541BC9DFC47299D05F9D540B7339A3D745AF7E73D3A9B5BF53A74F7346B667E4828C4DFFF3A690E88C700DED3006363B34DBFE555ECCABE
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '&Wczytaj podpisy'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5089
                                                                                                                  Entropy (8bit):5.292228941586583
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzVimSij5szUPK1s/l27DBBEbSEwJ1fC/Te5MGw7kBQMAQfD8B6eMRm5VnYq/J:NkmSKyWKCAQe1BQzQbM6eMRINR
                                                                                                                  MD5:9B7E404BFAD26E20D322D5DE92DBF27F
                                                                                                                  SHA1:3A5D1516156C1BB4FF4C188AC3AB6421D353F08A
                                                                                                                  SHA-256:96C4790B93FC5B8B2EFA12B26B79C40F2A4E2C4F3076125A7263BE7F66D0C554
                                                                                                                  SHA-512:9D63B673779CEF3A4BF9BFF86EFF02031337499766D4A5F992E1D71119CE470C79298A83ABD47DE0849ACC86DE1269BB65FED976E00D6D64B5F9E7BFAAD08327
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................Q...........e...)...n...................E...........................................................................9.......N...........,...".......O...3.......................%...........@.......P.......T.......k.......z...........'.......................%...........................(.......:.......X...h...e...................7...............w...#...E...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15418
                                                                                                                  Entropy (8bit):4.57284238116878
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:r5XI8hw/8MSsUtN+rut7QSYuGQMJ7r1Dofxl3+hAPUjHj/wTctJVwtmHlCn+g5zO:r5XdJOkMa+gdhwJACvjJ
                                                                                                                  MD5:4ABF2B123C0FB4E6073E32C6818F9331
                                                                                                                  SHA1:32ABF3988D801472F50B57E596CA8A8AFBF04D3A
                                                                                                                  SHA-256:30882E6B18FF3AAC8A808DA5976CB89898CAA17A52742F8FBF95ED56D56633E0
                                                                                                                  SHA-512:A25A77AEBEECAC5660237FF48DB1E12E41CD6673305A86E2141786D07E0A1880CB4B4EC7BFFE8B1C7C41F9DE1D87DA1BDF9980F601C8B3B83053FC913FE92EAF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......plB...8.........8.......E.N..4..r.......y/......z8,..........'..m....(...AI.................. .G1......_.....;..............7......5 ..b~......_......)pn.....g...........L..x...,....n...m..........V....P...#...~..L#...5.H.........n......ns.....pkc.....{.....]..|..4....D...6.*.....D.;.......k.....5...........w...........Y..%%......*....O..*.......*......x.c..........7...8...........5..!@...4=.3.............Q......88..V.......F..........................N./.N...../.N..8..0>...7R.o............5...*...$...vJ..5k......6;.pks......Lt...y..B.......yS......yS...0.......i..9.....<.U.s.t.a.w.i.e.n.i.a. .s.p.r.a.w.d.z.a.n.i.a. .p.i.s.o.w.n.i..........Spell Checking Configuration.....Sonnet::ConfigDialog.....&.S.p.r.a.w.d.z.a.n.i.e. .p.i.s.o.w.n.i..........Check Spelling.....Sonnet::Dialog.....<.A.n.u.l.o.w.a.n.o. .s.p.r.a.w.d.z.a.n.i.e. .p.i.s.o.w.n.i............Spell check canceled......Sonnet::Dialog.....<.U.k.o.D.c.z.o.n.o. .s.p.r.a.w.d.z.a.n.i.e. .p.i.s.o.w.n.i....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2151
                                                                                                                  Entropy (8bit):5.711404696935891
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:r7e7UPh+RSvr88h5VhJiORChwzR3U98HX4jQCbCWoFqnoBSJewvS:2IZzbcGX298HXLCbCWoFqnUSa
                                                                                                                  MD5:F175809BE11F904F0A104BFB8EBBF54A
                                                                                                                  SHA1:5E5EA8B7363CF63923B26E1617064FB67C31DCC2
                                                                                                                  SHA-256:B6B7DC2023A9125DD88E4563CAD2A6EACC935A9F92515DDF682023B73EABDC53
                                                                                                                  SHA-512:8D80044EB5F00EA481FA45412E8CC0160A44A82EB13C24AF197CA5121744BC689E250CF497C619397E714DB26A710EC6BEDC638F605E44696BAA8A4626A34AE1
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Polish.Name[af]=Poolse.Name[ar]=...........Name[as]=.'......Name[az]=Polyak dilind..Name[be]=.........Name[be@latin]=Po.skaja.Name[bg]=.......Name[bn]=......Name[bn_IN]=......Name[br]=Poloneg.Name[bs]=poljski.Name[ca]=Polon.s.Name[ca@valencia]=Polon.s.Name[cs]=Polsk..Name[csb]=P.lsczi.Name[cy]=Poleg.Name[da]=Polsk.Name[de]=Polnisch.Name[el]=.........Name[en_GB]=Polish.Name[eo]=Pola.Name[es]=Polaco.Name[et]=Poola.Name[eu]=Poloniera.Name[fa]=........Name[fi]=Puola.Name[fr]=Polonais.Name[fy]=Poalsk.Name[ga]=Polainnis.Name[gd]=P.lainnis.Name[gl]=Polaco.Name[gu]=......Name[he]=.......Name[hi]=......Name[hne]=......Name[hr]=Poljski.Name[hsb]=P.lsce.Name[hu]=Lengyel.Name[ia]=Polonese .Name[id]=Polandia.Name[is]=P.lska.Name[it]=Polacco.Name[ja]=.......Name[ka]=.........Name[kk]=........Name[km]=.......Name[kn]=..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: GpgEX 'O GpgEX \303\251 um plug-in Explorer para encriptar e assinar dados.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3032
                                                                                                                  Entropy (8bit):5.296364461970271
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:KIPa5uzzwmBzDzZcjPLqOxf/6Twv48SJBWN4TLVKTS6RSA5bsn2Ph2T:KXwXwuZcDLqOxKTwvR7NqLKAT
                                                                                                                  MD5:6F124E92E9DAA5783E87BF26520B3902
                                                                                                                  SHA1:0B757B0DD80DDE840EED043CDE25CCF11E4D23D3
                                                                                                                  SHA-256:B6B1DB2859E876C63C31D194D1EC6593306080E2CC72D916F553DEB8DA508F46
                                                                                                                  SHA-512:2A68737F43BA02A8BF63A0E4773C91A7FE66BE19B0A4517F2062C2399DDE5855F774BF423F09906CA24926CC13C6FBC127B8453157DCDA7A7D3881BFFEBEF844
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a.......w...6.......................................$...................7.......?...5...Y..........................................................."...........4.......K.......i.......p...............................3...........G...-.......u.........................../.......#............... .......?...;.......{...................................................*...........E.......d........................... ............................................................................................................................................................-#GpgEXFullHelpText#-.About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 190 messages, Project-Id-Version: GpgOL 1.1.1 '&Encriptar novas mensagens por padr\303\243o'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):23675
                                                                                                                  Entropy (8bit):5.058675105388249
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:+TbyHpuJh1ghuIre7qNLmhIE24Gb4If4oEG9Bd7gasJVedlFnr2wPsQD8KPrpQF2:IYpuJHJKsoyhIGIrcaBrFBPFG2
                                                                                                                  MD5:63980E037F1B1F7E72CCE07AE55E34EB
                                                                                                                  SHA1:66C89B53E349D709E8702F6E3006DD684252D7D2
                                                                                                                  SHA-256:6EB040D669077C3033CF58A39F1F086F472CB06CF8A671E82B628F30432EA0D9
                                                                                                                  SHA-512:92154EB6D94F56F1E49A52DF18F3281FF4BD325D4BF576CE73429651F5F8C477DB5A49278697EDB896D8A551BF230DBEF75ECEB09CD5793936AD0A2126E2FC79
                                                                                                                  Malicious:false
                                                                                                                  Preview:.................................... ......."...".......E...%...T...5...z...........................................1.......\...>...............`...H...z...............O.......~..._...............%.......#.......2...R...-.......%.......3.......F.......9...T...................................................X...........d.......m...T.......................!...........................#...-...2.......`.......z...................................+.......................7...............O...........*.......J.......d.......................%.......+.......7...7...E...(...}...........................*......."...,...$...O...!...t...........2.......................?...........S...8...Z...............................p.......|...........................................&.......R.... ..[...e ..F.... ..@....!..m...I!.."....!.......!..4...."......."..V...."..E...Q#..;....#..>....#.......$..0...($......Y$......w$.......$..;....$..I....$..o...*%.......%.......%.......%.......%.......%.......%.......%......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8415
                                                                                                                  Entropy (8bit):4.366609056781552
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:0SxO5dURXViqKs/eXNyRoAAjI34FRbX3v0fD5Zm4bvUgxTMKZ51f29GPOkIvrXAz:02oVBp/Y7z7/GA3OXw
                                                                                                                  MD5:7A18D41398D9C6444403AE402D09A8BA
                                                                                                                  SHA1:49F622869FFE1C0F2F88C22D05CDDAA78D347457
                                                                                                                  SHA-256:5CEE654BAF2DAEB139987B9AC1C3E5BF3F1559B120B23A6B1308BD9E7768E3EC
                                                                                                                  SHA-512:9021A11C95EC1B951768C8AABB47BF13F776A7B24E3FCA1F342600932E42A99A0FCC8CA4FB6C7C49D77BC6DF9B5FC3094CD478793D5552E0E5ABBDF1EF3F3631
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ptB.......y.......y.....N.......N.......V.....P..6C...W..6C...V..................A~..."..>......>......Z....t...>...O.n1.......:.......:.......x.......x............................&.~.....&.~...w.<.~.....X.......X........g....x.......`.......M.\.....;.c.^.....hI......hI....=..b........N.....z6....}...........u...... ....b.. .......S4......S4..............^.......................:.....i...7........r.a.b.e..........Arabic.....KCharsets.......B...l.t.i.c.o..........Baltic.....KCharsets.......E.u.r.o.p.e.u. .C.e.n.t.r.a.l..........Central European.....KCharsets.....&.C.h.i.n...s. .S.i.m.p.l.i.f.i.c.a.d.o..........Chinese Simplified.....KCharsets.....$.C.h.i.n...s. .T.r.a.d.i.c.i.o.n.a.l..........Chinese Traditional.....KCharsets.......C.i.r...l.i.c.o..........Cyrillic.....KCharsets.......G.r.e.g.o..........Greek.....KCharsets.......H.e.b.r.e.u..........Hebrew.....KCharsets.......J.a.p.o.n...s..........Japanese.....KCharsets.......C.o.r.e.a.n.o..........Korean.....K
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):716
                                                                                                                  Entropy (8bit):4.5429689042960675
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:gHAhKRxV9+U+lfqchBvTfPBLzj8qcBBQUlfqceK8lcKulSm:gHAhKRxV8YMJTflPBwlSW8l7qn
                                                                                                                  MD5:42E389760576FBBB5672254B9A9D9E0F
                                                                                                                  SHA1:C6E99083938C8A89819762508DA50F4A68DDCB5D
                                                                                                                  SHA-256:DE1CCD7031585D15E9D70BEEB16D7B4EF1AA5F16D2CFF2B2F815A4B6066A736D
                                                                                                                  SHA-512:362B2188B82C9C4F4D91DD57B422889CD71A510267B8DDAA0F2DB112D50A308B954244938BAF499C86ED8A6273BF3C3DF652DF6211C41DDB06847CF2F943D18E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ptB...H..VE......z#...8.]+.......[......HP........t.....c.3...Y..............i...\....&.L.i.m.p.a.r. .o. .&.H.i.s.t...r.i.c.o..........Clear &History.....KHistoryComboBox.......A.u.t.o.m...t.i.c.a..........Automatic.....KLineEdit.......&.L.i.m.p.a.r..........C&lear.....KLineEdit.......P.r.e.d.e.f.i.n.i.....o..........Default.....KLineEdit.......L.i.s.t.a..........Dropdown List.....KLineEdit..... .L.i.s.t.a. .A.u.t.o.m...t.i.c.a..........Dropdown List && Automatic.....KLineEdit.......N.a.d.a..........None.....KLineEdit..... .A.u.t.o.m...t.i.c.a. .C.u.r.t.a..........Short Automatic.....KLineEdit.....(.C.o.m.p.l.e.t.a.....o. .d.e. .T.e.x.t.o..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10869
                                                                                                                  Entropy (8bit):4.515305494343238
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:B1Sw+quzc+a81frWxBFMtCuOSKNp8KTFLP:BglgBlB2tKXp8stP
                                                                                                                  MD5:1E10699565DE7C8FAF34322845700048
                                                                                                                  SHA1:75F7922DC7F4B82FD59D077DB9455CB722764D9D
                                                                                                                  SHA-256:3FD753C1929D4630BE462E7BBD0EDA1D9C46CB71AA935E84356CDBEABF680F73
                                                                                                                  SHA-512:F151146F3785A3262FE81900E2FD3513D23C5A32A2D2D43730665B6891B423D4E7CC766C9EF89FF885908EAA58A9E2764625AD403A32F0E3DA140EF4E0FA6D6C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ptB...@..........J....N..LD......T................y.......D..............0...6...5...j..7.......L.......f............................U......p...]...%......... .D.....;.2...Q.H.......J+......J6......L.....M.V.....c.W.T.....W.b...]...5...K..........A....%.);d.....e.....a.<\....'.h........R)..#..5y..."..hw..."..~....%........p..C......M.....".e.......e5....!..,.......H.......<....K... .....7....N.F.3.....].....*..5t......H5...B.................j5...I...T.....ZQ5....._P...............+..............E8D...l.k... ....e.................\..........[B.........&...'...........u..P.......t.......O...........&C.....v..........x.....".~...a.HP........t...i..W........5...a..)......VPc.....Xa......[`....{....... ........../.......[............$.i.....n.........Gc.....>C......_.......a........Ms......p......%.......&%...#...@...$.i..'.....d.C.o.n.t.a.c.t.e. .p.o.r. .f.a.v.o.r. .o. .s.e.u. .a.d.m.i.n.i.s.t.r.a.d.o.r. .d.o. .s.i.s.t.e.m.a...........)Please contact your
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '&Manual do %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14573
                                                                                                                  Entropy (8bit):5.355444644300519
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:SGmFPlZj/IRbHuEh4xCpCKXxDD0p6Z5MQ:ZkPzIh3Y6R
                                                                                                                  MD5:00E7B0313D58700EF3BA96C8D4007C56
                                                                                                                  SHA1:2C99F5833DF88FCA83968471FE1D4646615ED3D7
                                                                                                                  SHA-256:DB40701B2F5C1CA1FE6D3C01B7D76AB2E6625376B5E9ED0B8207DB32C6DDF66E
                                                                                                                  SHA-512:8BC6EDC72088995A6EFB6FF0AF0A8318AC84CF7C4A787A57BC15F70E01E84749F375263F048F726BD4DFED540FC97877D30E3CDDCA3F17E59F1B2BC953328971
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7500
                                                                                                                  Entropy (8bit):4.618255489368812
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:1xSlnh7FvLFMCnaE0a5r0kRyzZS9x/XdsMkk2i95pWpOFWkGM5c5tpG8:1xSlhRe+P5aZS3XAM8OFWkGMSb
                                                                                                                  MD5:E90FF41C8183B50BDD2BF31463C38D11
                                                                                                                  SHA1:D2C26EF27363ED239C522353F74B2D03FF289C12
                                                                                                                  SHA-256:4F729B29EC015583C909AB33F5B5B5064D79D37B4D80D808793F961FC57C7529
                                                                                                                  SHA-512:951EDE9A7E84C5A537D4D1572B7EC4A0DEEDB20067943B6B2B8961E8C24878BA778A1305B90BABB33F511608CAF45958D47368BDC1A98335A322160D4DAE2128
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ptB.....V.....g.[Z......{Q.......i....{.W......w+5...................x......... .....F.h`......on....u..I........]......R...............9.......,....S.F.......j.......y1.......J........u...:...Y.......Y....................6.#...D.;.......n.....Q..^..............PY......PY....?.[a......c`....V...I...k...........^.....\m....S..Fu.....RV......wR....H..........rw..........p..........3.....^d.......@....=.F.........2......q....+.........n.9...K.. ............%i...\......<.p.>.O. .K.D.E. .e.s.t... .t.r.a.d.u.z.i.d.o. .e.m. .v...r.i.a.s. .l...n.g.u.a.s.,. .g.r.a...a.s. .a.o. .t.r.a.b.a.l.h.o. .d.a.s. .v...r.i.a.s. .e.q.u.i.p.a.s. .d.e. .t.r.a.d.u.....e.s. .p.o.r. .t.o.d.o. .o. .m.u.n.d.o...<./.p.>.<.p.>.P.a.r.a. .m.a.i.s. .i.n.f.o.r.m.a.....e.s. .a.c.e.r.c.a. .d.a. .e.q.u.i.p.a. .d.e. .l.o.c.a.l.i.z.a.....o. .d.o. .K.D.E. .p.a.r.a. .P.o.r.t.u.g.u...s. .v.i.s.i.t.e. .<.a. .h.r.e.f.=.".h.t.t.p.:././.k.d.e.-.p.t...d.y.n.d.n.s...o.r.g./.".>.h.t.t.p.:././.k.d.e.-.p.t...d.y
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):13904
                                                                                                                  Entropy (8bit):5.505244958900853
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:RWFbohY7tljpnZTh31D+utUWGGbRIuQJE+pM5kaWo1pd4xCpCKXxDD0p6ZOxIdM:RgHJpnZTh31D+utUWGGbRIuQC+pM5kau
                                                                                                                  MD5:B4E3C5B2D486B898E8A2AB761D6C0436
                                                                                                                  SHA1:CB622E0D978B6B71C8D7D40806FBC7C899D009E0
                                                                                                                  SHA-256:2AB27CAD2F7AF92AFECF52DC96FBD8F1338EF4514CF9CE97BAD6D85F8D629961
                                                                                                                  SHA-512:06CB841384512C4F301966659F2CD3A04534E10B8487C1C01AC5C9C970BB76542A269C7DA09455A44B73387F79FA5E3472D3443BD26BB231C3B0047D0CCD13AF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4....................2.......2.......2.......2.......2.......2.......2.......2.......2......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Ficheiros de \303\215cones (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2940
                                                                                                                  Entropy (8bit):5.368372726120313
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:L3PYSerL8U6F187Xn7z/y7leaj8T72MZQI6+:L/53tFK73nyfj8TSMZX
                                                                                                                  MD5:C071F7EEF3DF8A5458173FE4275FABBC
                                                                                                                  SHA1:0195FC13535D83CC954EC37C5F00B50B354BB7AF
                                                                                                                  SHA-256:DCC6CB8D7DB1506B15E3CBD2B8D91638FED082C7214A3A6727FE88CD77D1D835
                                                                                                                  SHA-512:E19743425A2D6D77B9AE1BCBC2B71FE32A70269EFD20B69FE14E48B1076D5FADDBA793F7DCD5206A04F72057E40443494E54AFEB750406365526AAB2CF69D5AF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................T...........t...........................................................................................'...........?.......F.......M.......d.......u........................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-14 12:14+0100.Last-Translator: Jos. Nuno Pires <zepires@gmail.com>.Language-Team: pt <kde-i18n-pt@kde.org>.Language: pt.MIME-Ver
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio4 'O servidor devolveu: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):205333
                                                                                                                  Entropy (8bit):5.244999019469408
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK19loiY0JN2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZOPJy/+E20Wi2mtug7I:pvKXloiY0JYBSV9ESqfZWi2A7I
                                                                                                                  MD5:DD27A429FE23C5CE21B4989CCE71BEA3
                                                                                                                  SHA1:902B07CE6102CDBA8C97F7A83AB285D633E7E77D
                                                                                                                  SHA-256:7560BCB1EFB92EA9E29AFCCD096A8218B95A19B3D9BEECD021AAA9141CC26B38
                                                                                                                  SHA-512:3EBB1DAB8E5586E600417C38E1CBADD899504155A50A3A300AF987ACCAF69C2DF6BEBEA079E368D742F43683194435FF6CD0D3B30527AF66547A304BEA014BAC
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):426
                                                                                                                  Entropy (8bit):4.582794251916215
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cwm88my4JoOZehuPpMsYjMQMHFzaIBLkkM/CiRYYmYLkkM/JoOZe4okkMT:C8RJoOZ4uJcw1I/MYYJoOZff
                                                                                                                  MD5:8871E66FF5ED885410E43FF76CFAFCA8
                                                                                                                  SHA1:073B0F493631F7107FAC263C0011F9BE09CC7196
                                                                                                                  SHA-256:CBDFA8EBC48CD27D32604BBE8073E9197F2A3524CA106A1AFEB8FD97087B5F12
                                                                                                                  SHA-512:8A649B9AFDCAF4062DD80057BF3D6B83B2DF4E2537F39D0B863C839C9EB34DA2CA920A41BE6CF0FC3AA6FA45B87DF5A880C8A99E9630E60032191BF2D69A285B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ptB... ..=........................S...Ji...b......P.r.o.c.u.r.a.r................Search........KFilterProxySearchLine.....2.T.o.d.a.s. .a.s. .C.o.l.u.n.a.s. .V.i.s...v.e.i.s..........All Visible Columns.....KTreeWidgetSearchLine.....(.P.r.o.c.u.r.a.r. .n.a.s. .C.o.l.u.n.a.s..........Search Columns.....KTreeWidgetSearchLine.......P.r.o.c.u.r.a.r................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1825 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):246896
                                                                                                                  Entropy (8bit):5.310192634194918
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:zE7eD7Yoq9DH2Ad/CxgIXvEmtmjYi9MSPJyZ:zEKfj7uULsm
                                                                                                                  MD5:D0E2B113B9BFA8A82D73F6D4AC7879CD
                                                                                                                  SHA1:686BD95B7594F7E06CED69E1434FE849141560C5
                                                                                                                  SHA-256:6CCF0418BF123CF60C6A140CEF419E87EFC1C85EB9D28699394093EFD483F966
                                                                                                                  SHA-512:2653040CD850D892841BDA3AACC8CF4C995E76E47B6C24760E0C503DA96BB0B74A3CF7C1E3DD522B09063DEA087D35CA7AA4BE4B93BADFACDBA36731B7A1E266
                                                                                                                  Malicious:false
                                                                                                                  Preview:........!.......$9......,r......@.......A.......C.......].......t...'...{...........S...............................}...........&...*...U...V.......1......%.........../...!...N.......p...".......?.......J..........<.......J.......d.......t.......z...........................#.......'......................+...'.......S.......g.......m.......}.......................................................................#...........:.......W...3...........(... ...F.......g...!...r...0....................................%.......#...-...F...Q...F.......$..............'.......(..........................:...7...W...........O...............................R...+.......~...3.............................X.......b..........J.......]...!...|...N.......f......V...T...M......................K...........K...s......S...b...4.......g..........S...>.......Y...I...Y.......\.......Y...Z...;.......-......4......./...S.................................. .............._...3...1.......2..........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Procurar'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8971
                                                                                                                  Entropy (8bit):5.414472409110605
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:KgJlORiHveuAbcxCp+FKTA6xD+W6cQGWdf6prY4S:KgJFHveuA4xCpCKXxDD0p6ZfS
                                                                                                                  MD5:952055EB6D0D39F1C31F5E9E928179CD
                                                                                                                  SHA1:DB59E5D7FA4B06BDE912A106D1FD7FA38518C254
                                                                                                                  SHA-256:42AE43D103A46653C3E03A03A56DC5BE746B99CE72303A98D1DF0CD9851ED967
                                                                                                                  SHA-512:A096E815D4880DE991FA852D8CCCB4D04E6DC0B4010A6CD8295ABA1AD67AB7BF89E0C02BC74A7BA8F37E3FB7423FB6EF141807A5862915B2DEBB5766BB7C0437
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................e...4...o...................1.................... ....... ....... ......! ......3 ../...A ......q ......y ....... ....... ....... ....... ....... ..<.... ......,!..C...=!..:....!.......!.......!..B....!..S...."..H...h"..M....".......".......................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Por favor corrija.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17120
                                                                                                                  Entropy (8bit):5.38656001977326
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:RwrZG6IaED5cbORoyyP4xCpCKXxDD0p6ZZh1ziT3LpWUsA:IGlDX3NIh3Y6ST5
                                                                                                                  MD5:E05EE7FE1CA893C8C778ED38112ABCF6
                                                                                                                  SHA1:183835DDF12412413C748DFB63F0825CD944B9C8
                                                                                                                  SHA-256:288148E330EBF745FE71535C8802B4706F176049BD16D972FC178BAEB6ABACBA
                                                                                                                  SHA-512:2A5A866CEE21F40B8527BB0418576224A119F5D2864C53F3D076CF64E41479E7485C5BE5A9B288E5604AE7AD6E6A7ADFCBBDE9C32ACF715B22DE39B702191749
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):44957
                                                                                                                  Entropy (8bit):4.674581705029089
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:SoeNsIj2KmZFmcY8af3mtmdfIjKsIpJWWRk/wX+f:Heaa2HPmcyfAtMJWWRk/wX+f
                                                                                                                  MD5:43A8436E249A89F94317DA082AB830F5
                                                                                                                  SHA1:1AAF4825E2745666AEDAB6842AF3475177922F18
                                                                                                                  SHA-256:7A6791A1C0807F9E2D3BEFF610D1498FAB4A0BEDC01A67B91E7F2C966337290A
                                                                                                                  SHA-512:24496483875B5675736EB4DCE4D4A86DAC07C16EF8336135ACCA18D483AB68FE4D0323411901D6FD2010187FE0839F5A80492828C281FEDE8623071D076E6F08
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ptB......+O......G.......H,...U......_............$..`....T..e...L...........g....`...........A...y..P................A..{...!...{...!...{..."S.*.......*.......*.......*.D.....*.0...~.+.......+.....Y.J6...W..L.b..o..L.b..p..Mez..f..N.T..j..V....?..Y....E..Z....h..Zi...p<.Zi...q..[Z...\?.mO......v....8..v....9J..........%...........*...6C..!Y..u...n....Z.......Z...#..~r..E....%..C\...$..$o...S..Qw..$....T..dc..-,..Q...=s.(1n...D.,. ...l.R@3.....W.#...V.fQT...M.u...s...v....i..Jc..P......o.......F...g..6....U..3....D..R...u...........)j.&....O..3q......C.... ..XS...F..l"......m....F^.xW4..@...(.......2.......!...........t9..w9...c..6...q...6..........................S..._N...y...~......{d..(.......6.......W../1#.....At3../..X....\..x.D..".......5...S...F... ...@........f.."...........;(...:......~........W..d.......Az..."..sD.. ...v....D..I..&|D...>.7(4..2..:.... q.D....i..Ow...6].WZ~..hj.\...:..]+......t.0.....~.$...........H..x...............Pc..............H.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):106
                                                                                                                  Entropy (8bit):4.6299774115592935
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/hta/T/r6l/lAl0/giAzloujWslt:Cw3/mltAriAz96Et
                                                                                                                  MD5:8B3B53AF657D14CED4B73276C1C5EED4
                                                                                                                  SHA1:F27AB605152C6DDFC8BA9BF8A9CAF7E4ACC36D03
                                                                                                                  SHA-256:4711254A4271285F656020A6796E6620C31C3C869FDFFE9C50B6596DE9B74400
                                                                                                                  SHA-512:FA88600900DC9CB9893CABB61B954A8E9EC3032F86EB992E694456ADE0C527D84BB64BFCDF23B983C017E872E1D43B4BE1D36A42AD3033B1FBCFBF7EFDE5A9A9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ptB.......!....i...:......E.c.r... .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (compilado com %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):35858
                                                                                                                  Entropy (8bit):5.324276738417901
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:BfSHUTfnYq3t8WDEIh3Y6p2dYaymDLE/qyh/ZPAp4iC:Y0T58UEgdpwoCp47
                                                                                                                  MD5:E457B3601F128DD8852F54CB4C9D4999
                                                                                                                  SHA1:EB96F1E1671C98525511694A432AC04A303AB1BE
                                                                                                                  SHA-256:DD178E34DF79D3C4EA9E5144060FDCEA378C9E927CAF0D4465B8EF489CDD848C
                                                                                                                  SHA-512:AC3721D55D0501220D62CB6A751A3BAD8EF34A378E382496DB1767456198D97C336CD20C99E6116F54559D4E4E6F2CBC0B24C28E6D26EF6BC7EC330DA2BFD6AF
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%2 de %1-bits'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):55208
                                                                                                                  Entropy (8bit):5.289872306257153
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:PiVvM2zUNCz0A0C7KF4YJ3WHDEaycL+CDxfYkt2t5Qcp/ehzodg9EKs2UWIX:Pi/UWN7KF4YJ3WHDZnizt5Dp/wyjX
                                                                                                                  MD5:35C2A64CE2DD96E8DC149156988B1868
                                                                                                                  SHA1:DD67F8ED6EDD2561A725C765F06EC8378846E0A2
                                                                                                                  SHA-256:50C9E0943C94F36D2C4C175B47C70035BAB061507B04CE429B8B33C015F6DABC
                                                                                                                  SHA-512:0C2C86454DC2BE9A403ACC4B3BC1C522751C277B171BE9697D5EF6201509458D848D73B6406A642B8BDAB642171C9DEF340ADF74E96B8C72727006381C6828E5
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1007 messages, Project-Id-Version: kpdf 'Foi carregado um documento de uma p\303\241gina.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):93110
                                                                                                                  Entropy (8bit):5.279981153285722
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:iUXmj6bAIY0qijLZXos6FdqeGAeW5U+mmtCtuv1L1yS3ZmZSzB/MTnsVdsHWvv:9WAAi1K5YnKv
                                                                                                                  MD5:37B785DCD68957E22AD0F17954F9E7DD
                                                                                                                  SHA1:138F9EA5B42E279401EBFCBCAF56D4460501D8BA
                                                                                                                  SHA-256:8AAD80915B0C85B44A8369E134A80993FCDA82B3059D07D81B0F2526A977017A
                                                                                                                  SHA-512:CBD9D8F8E8DDA55E3436E787E6086699AC1A63701297A8011557D9255E1003AB417B6EDECA2A12F9B3EA2F576DD12A656EACBF5FD1EBAC3DE40444B4292FBD7C
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q....?......PT..8...QT.......T.......T.......T..Y....T..5....U..0...OU..-....U..@....U..@....U......0V......4V......<V......DV......QV......]V......fV......pV......{V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W...... W......'W......1W......IW......[W......hW......tW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W..F....X..<...KX..$....X.......X..L...EY.......Y..L....Y.......Y..g...uZ.......Z......l[..w....[......g\.......\.. ....^......4^......O^......g^..9...u^.......^..7...B_......z_......._......._......._......._......._.......`..I...+`..d...u`..'....`..)....a../...,a..-...\a..-....a..)....a..,....a..+....b..*...;b../...fb..,....b..,....b..+....b..J....c..8...gc..=....c..7....c..=....d..:...Td..'....d..G....d..P....d..\...Pe.......e..5...nf.......f......:g.......g.......h..*....i..e....i......dj..F...2k.._...yk..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '&Carregar as Assinaturas'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5105
                                                                                                                  Entropy (8bit):5.094926152027141
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzt7QPszUPK1s/l27DBBEbSEwA/9fV2UilurJyDW8c5N89ptW:NS8WKCAeVslp9ptW
                                                                                                                  MD5:246D2217EFD076D709C56315555F06A4
                                                                                                                  SHA1:16C67158C1AE116FA9FA2B9ED36AA578CF469860
                                                                                                                  SHA-256:8B4192E34EEC6AC77655786D41BEF4D4348B0B4E3BA6190D43EA7A89CE3D0BDB
                                                                                                                  SHA-512:A9A69E06CA2F36DAB9235A615465B89B86591FFCFD897C321BAAF6F3ED57249304A847E9E5BB84C88DE1E4A46BC217F7348226F805A13D027A20305369B18F39
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................`...........e...)...t...........................+....................................... ...................'.......A.......[...........,.......u...K...........................'.......................(...........D.......T.......a...(...y...................%...................................!.......<...v...D.................../.......................J...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16896
                                                                                                                  Entropy (8bit):4.3473691884328165
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:zabIy+Q+rn7Ef351ym9D1USY/lQP59yikDwcbfc1ytHowgcHwM+Vk1zRHUy7HJSC:zabIlSSGkxFUyr6+PGdzo
                                                                                                                  MD5:CA6B08AD0B88B1B4439D3DC26BE36C3D
                                                                                                                  SHA1:2504FA05ADA3F6C5107DFB51A48469839D40F363
                                                                                                                  SHA-256:14897D19BF539292F7499CF69DFBDEB456C0AEB501F182819C4FDE6633186E7F
                                                                                                                  SHA-512:5C62BECAD6C3B1C37A5AE88574ACACE23C87A2F9E330FAC451919A4010FDD532BA127F6FB231B51BDC634B76B66BB96FC825EDEB42CB81E2D4462775FAA3F80A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ptB...8.......s.8.......E.N..:..r.......y/....q.z8,...{......+y.m....,z..AI...Q......"W......D.G1......_....................<......:^..b~...c.._......)pn.....g.....=.....T..x...12...n.../.......p..V........#......L#.....H.........n......ns.....pkc..._.{........|..9....D.....*.......;.....H.k.....S...........w...y.......A..%%......*.......*.......*....1.x.c..........<U..8....M......;'.!@...9..3....................=...V....<..F............................/.N...N./.N..>..0>...<..o............:...*...'...vJ..:.......;w.pks...*..Lt......B.......yS...m..yS........../i..?.....4.C.o.n.f.i.g.u.r.a.....o. .d.a. .O.r.t.o.g.r.a.f.i.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.......V.e.r.i.f.i.c.a.....o. .O.r.t.o.g.r...f.i.c.a..........Check Spelling.....Sonnet::Dialog.....D.V.e.r.i.f.i.c.a.....o. .o.r.t.o.g.r...f.i.c.a. .c.a.n.c.e.l.a.d.a............Spell check canceled......Sonnet::Dialog.....R.A. .v.e.r.i.f.i.c.a.....o. .o.r.t.o.g.r...f.i.c.a. .f
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2728
                                                                                                                  Entropy (8bit):5.861109592859693
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:6s3QUsjEhJlAh9aAVJI8O8NqB1j2RQ4+9N0SXsScRz0XScW3uV44vXzI7QisM1kd:f38w/easJrO+qXj2v+9y9ScRz0HJia0q
                                                                                                                  MD5:DEE40700A4F55DEBFE10C95F41587139
                                                                                                                  SHA1:8115D400D0DAB77F8C44915EADD3942FB6D7E73C
                                                                                                                  SHA-256:AAEDAF4ED5043596A8C5DD631E28486E478C43A61793B14A90D8848D6D4B4E9E
                                                                                                                  SHA-512:9B87AB9EBDEC58C80FB8D62EA82B38E1277D8637DF74B21E6D3328358EB4707508FE9853AD0788268361B823ECEFB444FCA3D5834C76C5DE4FD4816DF1748D47
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Portuguese.Name[af]=Portugese.Name[ar]=............Name[as]=.'..........Name[az]=Portuqal dilind..Name[be]=..............Name[be@latin]=Partuha.skaja.Name[bg]=............Name[bn]=.........Name[bn_IN]=..........Name[br]=Portugaleg.Name[bs]=portugalski.Name[ca]=Portugu.s.Name[ca@valencia]=Portugu.s.Name[cs]=Portugalsk..Name[csb]=P.rtugalsczi.Name[cy]=Portiwgaleg.Name[da]=Portugisisk.Name[de]=Portugiesisch.Name[el]=............Name[en_GB]=Portuguese.Name[eo]=Portugala.Name[es]=Portugu.s.Name[et]=Portugali.Name[eu]=Portugesa.Name[fa]=........Name[fi]=Portugali.Name[fr]=Portugais.Name[fy]=Portugeesk.Name[ga]=Portaing.ilis.Name[gd]=Portagailis.Name[gl]=Portugu.s.Name[gu]=..........Name[he]=..........Name[hi]=..........Name[hne]=..........Name[hr]=Portugalski.Name[hsb]=Portugalsce.Name[hu]=Portug.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8210
                                                                                                                  Entropy (8bit):4.371799238761412
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:vqBYoooBUU31iqWo/eXN86RoAdXch40xkAS3vcxfhNwdovr1j55Ohfz910HQIvrC:SuhoA7QA/caupmbG/XK
                                                                                                                  MD5:6E278ECC0E4E3113F7F82F2B09A48095
                                                                                                                  SHA1:5C1D336B10A75517BEEF93F07EDD3BC6FCB4AB7F
                                                                                                                  SHA-256:5DCAFB8ABEB52CCCC957479D4D7446BC17302A94C4691B21E3585704CFD2CFB3
                                                                                                                  SHA-512:968F2B71D066F27838CABD3A1B2C3F8ABAF750C7A924807361B6EC7428C114F6D1BBB03684155D67DFBFE41D99AD1A61A15A17EA49688CA64715B32CCE7F3748
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BRB.......y...,...y.....N.......N.......V.....R..6C...U..6C...J...............2..A~...>..>......>......Z....b...>...{.n1.......:.......:.......x.......x............................&.~... .&.~...m.<.~.....X.......X........g............`.......C.\.......c.^...r.hI......hI....3..b....B...N.....z6............n...u...... ....`.. .......S4......S4...........=..^....x..................:.....i...g........r.a.b.e..........Arabic.....KCharsets.......B...l.t.i.c.o..........Baltic.....KCharsets.......E.u.r.o.p.a. .C.e.n.t.r.a.l..........Central European.....KCharsets.....&.C.h.i.n...s. .s.i.m.p.l.i.f.i.c.a.d.o..........Chinese Simplified.....KCharsets.....$.C.h.i.n...s. .t.r.a.d.i.c.i.o.n.a.l..........Chinese Traditional.....KCharsets.......C.i.r...l.i.c.o..........Cyrillic.....KCharsets.......G.r.e.g.o..........Greek.....KCharsets.......H.e.b.r.a.i.c.o..........Hebrew.....KCharsets.......J.a.p.o.n...s..........Japanese.....KCharsets.......C.o.r.e.a.n.o..........Korean.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):777
                                                                                                                  Entropy (8bit):4.543556901954507
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:n3RYH6k9+U+lfqcjvQCHulzBLDulimqcBBNDiLKcqcZI8ltluhKulELM:3s78Yq3HulpDulib6zhV8ltnqEA
                                                                                                                  MD5:F8DB1DC3C04B6F536677A7416EE21183
                                                                                                                  SHA1:620226CC3E1D108DC9394F917CBD7E6039A392C0
                                                                                                                  SHA-256:45407B797D7EFF45AF1F0A52A5BA154DC5082FEF5578DCD7AF26848C2A0B8E7C
                                                                                                                  SHA-512:406387A860D4E9269D1C919267FA5F2780A73E419C683D001200906CA60FFF2116A63C81AD3F3E70B3AB6250719BD5821F8EB88DE6EECFFC2E1169BBE7C2F3E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BRB...H..VE......z#...@.]+.......[......HP....;...t.....c.3...U..............i........".L.i.m.p.a.r. .&.h.i.s.t...r.i.c.o..........Clear &History.....KHistoryComboBox.......A.u.t.o.m...t.i.c.o..........Automatic.....KLineEdit.......&.L.i.m.p.a.r..........C&lear.....KLineEdit.......P.a.d.r...o..........Default.....KLineEdit.....".L.i.s.t.a. .d.e.s.d.o.b.r...v.e.l..........Dropdown List.....KLineEdit.....<.L.i.s.t.a. .d.e.s.d.o.b.r...v.e.l. .e. .a.u.t.o.m...t.i.c.a..........Dropdown List && Automatic.....KLineEdit.......N.e.n.h.u.m.a..........None.....KLineEdit.....*.A.b.r.e.v.i.a.....o. .a.u.t.o.m...t.i.c.a..........Short Automatic.....KLineEdit.......C.o.m.p.l.e.m.e.n.t.a.....o. .d.e. .t.e.x.t.o..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10396
                                                                                                                  Entropy (8bit):4.551289700204723
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:SlEDTJHBnTnAmvCyHou9+/R1KAkv6xXMX1bpN6nSHXdn0jdkfOvRK4wFnonp:SKTJa2+txXk17kW2lg4wFop
                                                                                                                  MD5:2F971358E12A1AD2E6211B272780B773
                                                                                                                  SHA1:B542F9638B0C5524DAFCE25E3E24C4C8BC3510DE
                                                                                                                  SHA-256:4071A5E8CCFF23ACD0BC0A0D0F891349B66F724A200DFB2EBD9D2D6DAE3F0CA5
                                                                                                                  SHA-512:DB63D5B124F22AC2D9A71CC5AC5C7824D2F1040209214C206EDC8B85550EBDC28DA80DF5D06DC4F0290C47EE81F6B7AD364EE1D4D99D4E17EA9B1FFDAD9391A1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BRB...0..........J.......LD......T............%...y...S...D..........1...0......7....F..L.......f....*.......$..............................\. .D...[.;.2.....H.......J+....:.J6....q.L.......V.......W.T...!.W.b.......5..............A....q.);d.....e.....g.<\......h.....r..R).."m.5y... ..hw...!..~....#o..........C......M.......e.....Z.e5.......,.......H.......<....I... .....7....|.F.3...p.].....l..5t...\..H5..........a..........j5.......T...^.ZQ5....._P...............+....W.........E8D...T.k........e............................[B...j.....%...'..............P.......t.......O....k......$.............y...x...@.".~.....HP........t...5..W........5......)....i.VPc.....Xa....Q.[`............b........../....'..[....1.........i...............Gc.....>C....g._.......a.....E..Ms......p....-.%.....R.&%..."...@...#&i..%A....N.C.o.n.t.a.t.e. .o. .a.d.m.i.n.i.s.t.r.a.d.o.r. .d.o. .s.e.u. .s.i.s.t.e.m.a...........)Please contact your system administrator......KConfig..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kconfigwidgets '&Manual do %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8765
                                                                                                                  Entropy (8bit):5.0757079353576176
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYMERDIfjV66PehYAaIRbLbuyDEljYsIKWPRMiY7:SGmFMe85X//IRbHuasYslAMD
                                                                                                                  MD5:E7919C89481B405FDECA011AAAE397C1
                                                                                                                  SHA1:8542756F138D8DE6D783C75ED1DC9C5B0D1831BD
                                                                                                                  SHA-256:8973DF9E425F69929937D27B3F694AF7C1993BDC8CFF26A0B0CC1C9DDD4F6107
                                                                                                                  SHA-512:29B91F6E1D042E3DA451B8C010C6BB0BF9D3629E7054920ADB783B3F32DC3F725840FF8D36C16BA6F15F14D379F07BB84971F9741D27C6F9B53A3173E667738D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7439
                                                                                                                  Entropy (8bit):4.628822369178772
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:vKXcojI6v9F3I0aEP0djMlSvOu5cMZF9x4+4iANT58i2i0lG5sZsP/Wkgwjw5XUX:kdfVP12ZFKyl3uP/Wkgw+yL
                                                                                                                  MD5:8D90DB708FA81411C4303653BFAA94A0
                                                                                                                  SHA1:32E5948F8A4A8B51DD107D7FACCA7DD49D4361A2
                                                                                                                  SHA-256:BB45F45DA76D5425380F443F271ECF599934298DF606515601FEDDC9B9D8467D
                                                                                                                  SHA-512:B92074F194B47016BE85E64519112361C3DF4221DDFE2D5156D9D95ED3E52F225ABC9F35B67430387B56C3B11AE0A65EAEC01E8CA196967CBF4F9D367810B5D4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BRB.....V.....).[Z......{Q....w..i....-.W......w+5...<.......................;.......$.......d. .......h`......on....7..I....k...]...........q..9......F.......j.......y1.......J........u.......Y.......Y....................6.#.....;.....g.n........^....L.........PY....o.PY......[a......c`....T.......W...I...].......f...^.....\m....O..Fu...~.RV....\.wR...............rw.....................3.....^d.......@......F.........2......q..............n.9...C.. .............i..........<.p.>.O. .K.D.E. ... .t.r.a.d.u.z.i.d.o. .p.a.r.a. .m.u.i.t.o.s. .i.d.i.o.m.a.s.,. .g.r.a...a.s. .a.o. .t.r.a.b.a.l.h.o. .d.a.s. .e.q.u.i.p.e.s. .d.e. .t.r.a.d.u.....o. .d.o. .m.u.n.d.o. .i.n.t.e.i.r.o...<./.p.>.<.p.>.P.a.r.a. .m.a.i.s. .i.n.f.o.r.m.a.....e.s. .s.o.b.r.e. .a. .i.n.t.e.r.n.a.c.i.o.n.a.l.i.z.a.....o. .d.o. .K.D.E.,. .v.i.s.i.t.e. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translate
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: ki18n5 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7942
                                                                                                                  Entropy (8bit):5.221686278651823
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KShojagwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1LjL8j9dE:RWFC+/pnZTh31D+utUWGGbRIuQJE+pMN
                                                                                                                  MD5:0F711148204589BE3B70F4E5AFD34F3D
                                                                                                                  SHA1:8D49E211435D6E7B58E2EEC44B3BCD37DA01B694
                                                                                                                  SHA-256:A3BF0DD9FF5974063D07EA327400F2C87AFAADC98A3677BDE554464DAF12E8B6
                                                                                                                  SHA-512:0F667B3F4A5589E615AB8167AFB095CBA6CC7CCF801C3D9151CD24CE8F64A32ABD66C389D5E70D803365A3405FEC6C74AFD8CF83B7F6E6833D632699E05E338D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kiconthemes5 '*.ico *.png *.xpm *.svg *.svgz|Arquivos de \303\255cone (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1534
                                                                                                                  Entropy (8bit):5.201253993837982
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvNXkkwqgUlvgsy4r+ohlVP98UxUfmt01ge3ask8sPqXmG0FI2X4oJkkDwb1/:L3/RtjYs9L8U6b108sPuorw5/
                                                                                                                  MD5:2C69FF6FF44975B0C92D3F1D16165BA1
                                                                                                                  SHA1:49B840DFF45F5EA560297EEE4037928CDC2A30B3
                                                                                                                  SHA-256:64F0B6CEFE7DC4DD93A0E0E38CFD1FAB07CA12CA50D25F11ACF5DF590932F055
                                                                                                                  SHA-512:95D7941B2790E9460F93A32C43EEE2E51A3AC319209E55EB2E8CA471645BFA125B603814ED63D4E63A2721DF1844945E30DA23A3F6090943C0FA60D80D24502E
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................R...........................................'.......2.......=.......J.......S.......].......q.......|...(....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kiconthemes5.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-19 14:54-0300.Last-Translator: Luiz Fernando Ranghetti <elchevive@opensuse.org>.Language-Team: Portuguese <kde-i18n-pt_BR
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio 'O servidor disse: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):199176
                                                                                                                  Entropy (8bit):5.214727470256628
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1baGQ2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZR48QZM+qERgjtKqn:pvKxaGlBSV9ESqfZ0gjUqn
                                                                                                                  MD5:B5F4B3E3A78B4F806CD5A256412B791F
                                                                                                                  SHA1:70DA12D6E8AE3C4827BC95FBCC7033026A979ED5
                                                                                                                  SHA-256:6AD20E1620C7833C61F16F3BA9B5E8837E14D023553E886A689E195E214846C0
                                                                                                                  SHA-512:F77398C54C1F0461B39A659124F1F263259BB04382CD97DACFC37E325B72FAEC8FF62B44D7BC2C32663FE571F0C5C200E9545895504C8953D0DC25DF8947CB40
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):435
                                                                                                                  Entropy (8bit):4.5986577194768605
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwUvYlVSehOZehuPpMz5rdMHFzaIBLkkM7lWKSeviuYmYLkkMJlVSehOZe4okkMt:4go2OZ4uku1JiYSo2OZf5
                                                                                                                  MD5:A38C2DA067151EDDAA72F079B225B7CB
                                                                                                                  SHA1:318229018B84777B024A3B6A5DB05925D864446B
                                                                                                                  SHA-256:CD8AE0AC2D72542C16C5BD9DB8B8A0D7A12D18657925DB93A73CF2B27E1C9DB4
                                                                                                                  SHA-512:6E230F0834783FD2AD7F2E3D824961E0B278C30D910811F2EA30D19CCF1EBD42A473528783AB8C8CC4C129ABBD80C68B85E097667F81C4779531C784D1A779EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BRB... ..=........................S...Li...h......P.e.s.q.u.i.s.a.r................Search........KFilterProxySearchLine.....2.T.o.d.a.s. .a.s. .c.o.l.u.n.a.s. .v.i.s...v.e.i.s..........All Visible Columns.....KTreeWidgetSearchLine.....*.P.e.s.q.u.i.s.a.r. .n.a.s. .c.o.l.u.n.a.s..........Search Columns.....KTreeWidgetSearchLine.......P.e.s.q.u.i.s.a.r................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1224 messages, Project-Id-Version: kleopatra ' %1: Assinar/criptografar falhou.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):155147
                                                                                                                  Entropy (8bit):5.283651678408611
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:btKqI2nc/i0L1ag+6mPp7oHoYHYAD3LRFS0OkLr3e2DFiOiWo+apU/WyG5KWJb8b:hTnp0Rag+5Gfr3e2xTi8WyG5dJAraD4
                                                                                                                  MD5:3BE6EB9060F1584015915B28215CFE2F
                                                                                                                  SHA1:5E6BDDFB5735882744FD142F11E17D8AA14729DD
                                                                                                                  SHA-256:9FE9B027718A74AC0794FFA800D1F9C5A82177D436EBF02229385A4E652845E3
                                                                                                                  SHA-512:CBC82CCAD5B7399B1D5291712C9A411113FA95813B634D85D25441CFAA7729A041AA807E0520545AA191FCA1F110F87B8F3C6A2C5B080AB8CD3A183450BD99AA
                                                                                                                  Malicious:false
                                                                                                                  Preview:................\&..e....L......0f......1f......Kf......bf..'...if.......f..S....f.......g.......g.......h..}....h..*....i..V...?i..1....i..%....i.......i..!....j....../j.."...Mj..?...pj..J....j.......j.......k.......k.......k......+k......:k..#...@k..'...dk.......k..+....k.......k.......k.......k.......k.......k.......k.......l.......l......"l..#...>l......bl.......l..3....m......Pm.. ...nm.......m..!....m..0....m.......m.......m.......n......+n..%.../n..#...Un..F...yn..F....n..$....o..'...,o..(...To......}o.......o.......o..7....o.......p..O...(p......xp.......p.......p..R....p.......p..3....q......Lq......jq.......q..X....r..b...dr.......r.......r..N....r..V...Hs.......s.......t..K....u..4....u..Y...&v..Y....v..\....v..Y...7w..;....w..-....w..4....w../...0x......`x......ox.......x.._....x..1....y......Jy......jy.......y.......y..!....y.......y.......y..!....z......*z......Az.. ...]z......~z.. ....z..1....z.......z..8....{.."...?{......b{..+...x{..&....{.......{.......{..V....|..+...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kparts 'Pe&squisar'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3114
                                                                                                                  Entropy (8bit):5.338119621526947
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqowDKOORiQGVNiS7eqz0V5vpLn1p8sPdAi//dVDYjfHz18JGiBu+JbxZl:9WOORiBl7veBnAsPdAiEjKZBzZl
                                                                                                                  MD5:51CE405832CDCC667D82C93186E903F8
                                                                                                                  SHA1:506AC5249A5E9F7D58500BA75E79D96129DD7C6C
                                                                                                                  SHA-256:CC403750F67CD49EFEEC6DB38A1717EBE451AD88778A30AFB70182B0EB0D49F1
                                                                                                                  SHA-512:C56EA19FF36996F54924B14B04D77658B160FC013C2414823942CD1874269AD66B042880020A190123354BC89B2B50C178303AAF9BA1D12949763DE0B4A99F63
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........................4...).......^.......l...0...x...................................................+...............................Z...N...........................0.......].......:...j...9.......................G.......P...<...F.......I....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: ktextwidgets5 'Corrija.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11194
                                                                                                                  Entropy (8bit):5.173437346283569
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWt6TcnaEoIPeQncbOwEoCBjkIMN98KlGMB/w0ZoH:RwswaED5cbORoyg7N9GMB/w0+H
                                                                                                                  MD5:470F852A945CC890152D98E4EBAF7938
                                                                                                                  SHA1:F7F0DF4A1BC796E78FDB6999E2154BB780198DD0
                                                                                                                  SHA-256:9C8D16FFEEFE9E764DDAABFD36B508583A9487B24CF189806D2D8711A1A3603A
                                                                                                                  SHA-512:BE394FFF1230434DDEEC52171248B5ED3B11F9F670A341A97DFF03D49CC90AC3176D37A323EA127C41892E7B10851CF30952F5EC51B2C9FE602D138D0799550B
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):45002
                                                                                                                  Entropy (8bit):4.677990145236381
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:fkwVaLI2emnm9HMJxSjEdform4ftWWwsN8Mv:fkwALI2jm9a6dWWwsN8Mv
                                                                                                                  MD5:2EB9F1B1722A52FE291606AC5D632DBF
                                                                                                                  SHA1:CDB604C71BE7C46E2A6A1937C71FF9A1B4A63BAE
                                                                                                                  SHA-256:CE7558A1DEA7B9BC07CA1786A645300BF07A0DC07BDD15A066E001A132EEB743
                                                                                                                  SHA-512:57AE0AFA4D117516E65E191319D6FB4063E81C47EE3CFB4028ACC16620B7550A5158B7A515E042F8D1A153A1F5EB8AEC160EFE6B63B63906AEFB3F9EAC019497
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BRB......+O...6..G.......H,...)..R...1"......`............$..a....T..g}..L...........iQ...`...0.......c...y..R[...............A..{...!...{...!...{..."W.*.......*.......*.......*.D...I.*.0.....+.....4.+.......J6...Y].L.b..p..L.b..q..Mez..hS.N.T..kt.Q....0..V....@l.V....@..Y....GO.Z....i..Zi...q$.Zi...rq.Z....R(.[Z...^..mO...-..v....9..v....:1..........%...........*...6C..!]..u...n....Z.......Z......~r..F....%..D....$..$*...S..SI..$....F..dc..-...Q...>..(1n...X.,. ...B.R@3...v.W.#.....fQT...E.u...t...G.../...v.......Jc..R......o.......j...g..7....U..3....D..S...u...........)%.&....Q..3q......C....!..XS...H..l"......m....G..xW4..A...1...6}..(.......2.......!...........u#..w9......6...r...6....j...............h.....U..._N.......~......{d..(p......6.......X../1#...w.At3../..X....^..x.D..".......6...S...G... ...B+.......^.."...........<....:...z..~........W..fU......B...."..t .. ...w....D..KM.&|D.....7(4..3v.:.... u.D....k!.Ow...7J.WZ~..i..\...;..]+......t.0.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):133
                                                                                                                  Entropy (8bit):4.580863262243527
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/+c9a/7/D+lXlAelfMlFrzlNlKl4Ut/giAzloujWslT:CwZ/6l1AeulX3KlZ6iAz96ET
                                                                                                                  MD5:2BA7A72CBD8FF1DA2761DDCD6C3A3E52
                                                                                                                  SHA1:D06EB88B724707986776DEDE2A98BF9A6145C75E
                                                                                                                  SHA-256:3A01E097CA91C3610C8D7F9DD594DD148EAF7E312E5254A69C1380487462EF39
                                                                                                                  SHA-512:35BAC5F86D606170FB19C5A126F466F26188D0F871E1ABD38B95A8B08B6DA0184861C9582A4B97F4B3A828ACC8DA50C86B7F0DF275C1E07214A673B37DA5D4FE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BRB.......!....i...R....&...r.e.a. .d.e. .T.r.a.b.a.l.h.o. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kxmlgui '%1 (compilado com %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30166
                                                                                                                  Entropy (8bit):5.1893447471305505
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7g1qb3DOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2eiuOS4ujzIhaqwt/M6CtN:puSHUTfnYq3t8WDBh2tcv
                                                                                                                  MD5:E01D08D43E87C057396BAAE2E1F83E9F
                                                                                                                  SHA1:559ED3288885F235D6360DD963E093D45C4E821D
                                                                                                                  SHA-256:20F1FCD0B19A91A6137D21F8E7F0853165582BAC9C84B59D269C8CC28EFE1A87
                                                                                                                  SHA-512:721BF77A267C644F42EF8686D9FD714F2BA336B4CCCDC3D45EE47DC6AD2FCE36B08A0D49392BB7F40845A1B26F0F32CEA2F5428E6B9C7125EAB649EA472E8C05
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 372 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):34075
                                                                                                                  Entropy (8bit):5.171147955205765
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:eYg7bmEZ17k7phdWHDEaycLaCqz+Z0O1q1JriESzjyUEII:e5bmEZ17k7phdWHDZnOjhO1zEWNI
                                                                                                                  MD5:40587128C2E16F15C291EDE430C46EF5
                                                                                                                  SHA1:885D94FB03A9895EAF9A5C5D9DE94E0E2317312B
                                                                                                                  SHA-256:1DF73D4B2EB44B894361DCBAD1AFCCFEDE3806DB86356B6FB6E2D369ED5E4CA3
                                                                                                                  SHA-512:870A519FE1CAD0C1E6B54D41A9661DC6F7233D2E6913BD1E3E65700565863F258ECDF2F25E65EA0C9FA9C18F134BD2CFF18C88381C8C36B38121CF704714BE09
                                                                                                                  Malicious:false
                                                                                                                  Preview:........t...............\.......(.......)... ...3.......T.......g.......x...........................................#.......&.... ......= ..$...Y ..9...~ ....... ....... ..).... ....... .......!.......!.......!.."...:!..[...]!..a....!.......".......".......".......".......#......*#......E#......[#......y#..!....#..1....#..L....#..7...6$......n$..~....%..I....%..J....%../....&..1...M&..3....&.......&..W...C'.......'..k...S(..3....(.......(.......)..m....*.......*..P....+......Z+..U...B,..c....-.......-..............W/..`..../......^0..:...}0..*....0..$....0..%....1.......1......B1......\1..$...y1.......1.."....1.......1.......1.......1.......2......'2......82......T2......l2......w2.......2.......2.......2.......2.......2..0....2..B....3......a3......k3......o3......{3..'....3..'....3../....3../....4......64..#...:4......^4......t4..!....4..B....4..#....4.......5.......5....../5..+...G5..+...s5.......5.......5.. ....5..;....5..$....6......<6..*...V6.......6.......6.......6.......6......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' Foi carregado um documento com uma p\303\241gina.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91883
                                                                                                                  Entropy (8bit):5.263722055922186
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIb0WxebVYisx0qjjLZXos6FdqeGAlpxa9OmmzCOJ2onZmZsT7HJoUVVS0yk:Mrxebkp1ex5qUYk
                                                                                                                  MD5:3BA431BADE197A15A29A55A7D664A27C
                                                                                                                  SHA1:F75C6DA1216456DDA349AB17E4254E24BC8BDD92
                                                                                                                  SHA-256:84AE23A586FB3197A1FA054478FE8175BD3215419EF0D936CF7CD07509E9DEEA
                                                                                                                  SHA-512:7F93A41BE4854858D255D3B3F2078B935209D2EC026236E986ABA0669C57844AC10012575158327F1793E59142255FBA20273C7A47E18462392E4BC8118255F0
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '&Carregar assinaturas'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5064
                                                                                                                  Entropy (8bit):5.100334067052054
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzCU6MSHTszUPK1s/l27DBBEbSEwxNPv0/Mhvq2p3Ze9uWopapy/e:N6MqgWKCAT00RHXgye
                                                                                                                  MD5:1B19DBC17F70CCB180FBBE64A000B73B
                                                                                                                  SHA1:106ABE14DD651A55789D7D6B9713ED8FA0B9F8A2
                                                                                                                  SHA-256:38CBFE7DAE6013F4158A08D3B23ED58D7851F07E2B68CA0D0AF742E717BE337B
                                                                                                                  SHA-512:3345B6385C4A4A1D50C8B52A4770BFC4127787E8841E649C8403EC6317998F5DF1F89ED1EEAEE4E103D6E5B0D3E68EFE5734523BC83DD4F154677D2C6649CE61
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................^...........Z...#...i.......................................................................................................6...........)...........-...........................'.......................$...........3.......C.......P...(...e...................&...........................................%...m...-.................../.......................N...y...............,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16641
                                                                                                                  Entropy (8bit):4.355826530612107
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:wFAEdS+U+aB7Ef351ym9D1USY/lQP59yCuDwsHLCgSOH4jwZpcmBwTSZe2cBxH4C:wFAEdcXrzhreDl4EGXqUs
                                                                                                                  MD5:A2844D28EF40C75A42CCD74032CD348F
                                                                                                                  SHA1:46ABEDB899AB3BF6BF56509615F47B4CA33E47CF
                                                                                                                  SHA-256:B5266686CFAF1895400BBFBED504EF25DA5FAEE11BFF5F6DE4C3A892A055E8EF
                                                                                                                  SHA-512:15EA2AF07DCAF3E2F9ADACEED8E7F0A1306F6F10FB8255B7305C66F80A36FB755534D30CF1A48932B899BA20DD04E13890A0BF2FDD5B288A2EB7F4CF21CD054C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......pt_BRB...8.......=.8.....`.E.N..9g.r.......y/....;.z8,...E......*..m....+...AI..........".........G1......_....................<N.....9...b~......_......)pn.....g...........n..x...0....n..............V........#......L#.....H.....=...n...d..ns...m.pkc...).{........|..9#...D...x.*.....p.;.......k....._...........w..............%%...I..*....{..*.......*......x.c...>......;...8...........:..!@...8..3....................<...V.......F....3.......v.............../.N...6./.N..=..0>...;..o............:L..*...'<..vJ..:.......:..pks......Lt......B....@..yS...7..yS...l.......i..>.....N.C.o.n.f.i.g.u.r.a.....o. .d.a. .v.e.r.i.f.i.c.a.....o. .o.r.t.o.g.r...f.i.c.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.......V.e.r.i.f.i.c.a.....o. .o.r.t.o.g.r...f.i.c.a..........Check Spelling.....Sonnet::Dialog.....D.V.e.r.i.f.i.c.a.....o. .o.r.t.o.g.r...f.i.c.a. .c.a.n.c.e.l.a.d.a............Spell check canceled......Sonnet::Dialog.....D.V.e.r.i.f.i.c.a.....o. .
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4111
                                                                                                                  Entropy (8bit):6.028725161254081
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:CCewwQai6lYOelftchp8aDC28/9ueDKCRzzHW14a8T/FcvB6NO:hbwQUteRts8p0mKCFz214aAg6NO
                                                                                                                  MD5:01AC4CCB1798E04C7A4901DE22E3B8AC
                                                                                                                  SHA1:EB2F435069FCEA325A58164A1D527E7B68447B51
                                                                                                                  SHA-256:CC7FA740115FFEB5A95D983F84645AFB2E0EA4236CDBA68A9F979B10896CE43E
                                                                                                                  SHA-512:8061B0924B8D19068DBC03A17D728EBDDA02A2D26C19E24F0FEC02783ED9D47261FC50AB8F58D4360DCF83346BCDC5E609D328ABD3AADEDC0F6C16F49CC2C658
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Brazil portuguese.Name[af]=Brazili. portugese.Name[ar]=......... .........Name[as]=......... .'.........Name[az]=Portuqal (Braziliya) dilind..Name[be]=............. (........).Name[be@latin]=Partuha.skaja (Brazilija).Name[bg]=........... (........).Name[bn]=....... .........Name[bn_IN]=........... ..........Name[br]=Portugaleg Brazil.Name[bs]=brazilski potugalski.Name[ca]=Portugu.s del Brasil.Name[ca@valencia]=Portugu.s del Brasil.Name[cs]=Brazilsk. portugal.user.Name[csb]=Brazylsczi p.rtugalsczi.Name[cy]=Portiwgaleg Brasil.Name[da]=Brasiliansk portugisisk.Name[de]=Brasilianisches Portugiesisch.Name[el]=........... ..........Name[en_GB]=Brazil portuguese.Name[eo]=Brazila portugala.Name[es]=Portugu.s de Brasil.Name[et]=Brasiilia portugali.Name[eu]=Brasilgoa portugesa.Name[fa]=..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 226 messages, Project-Id-Version: libgpg-error 1.1 'O func\305\243ie locale a e\305\237uat'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14455
                                                                                                                  Entropy (8bit):5.004149323676967
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:b5VL3IS6Fevht9Is+ZH4VSkuaCmaVGUVK2mop7tAkSao1d:b5R3IFevht7+ZH4VSkuXPjd7nSaoP
                                                                                                                  MD5:D0834F12227079DE7B88FC79FD3006C7
                                                                                                                  SHA1:B51BDA518D0F34E74B94BBE206DC1EAF4E13D63B
                                                                                                                  SHA-256:BE32E601B982C8AF7F1219ACCD449EF628B20061F6D30E0853A8E68D7B4B067B
                                                                                                                  SHA-512:E8A8DA358BFFEED2AC2A7289B579D1B84060704B3957E9EBD59012A05702FAB98C3340EF50BD6C46839C74A2C36D244E991F3B1653AAE51581726C22C751CCAC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................,...3...<.......................".......9.......H.......O.......Y.......l.......z...........................................).......#...........,.......;.......J.......h.......w...............................................................................................0.......D.......Z.......i............................................................................... .......2.......C.......O.......S.......W.......a.......g.......l.......z............................................................................................... .......3.......H.......T.......e.......s...............................................................................H.......U.......d.......r...........................(........................................... .......2.......E.......b.......r...............................................................................................%.......5.......?.......M.......\.......p...........$...........................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 21 messages, Project-Id-Version: GpgEX '\320\241\320\276\320\267\320\264\320\260\321\202\321\214 \320\272\320\276\320\275\321\202\321\200\320\276\320\273\321\214\320\275\321\213\320\265 \321\201\321\203\320\274\320\274\321\213'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2175
                                                                                                                  Entropy (8bit):5.429117147169488
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:jlUpg8LBz9j9qOxfmTvSNYxfOc04k1kR8BaUw:SVj5qOxOTvSSxfOc0pOaBaUw
                                                                                                                  MD5:D5FD7065F42DBBA4EAB54AF37AA26646
                                                                                                                  SHA1:604BB45B048F3416854FE46ABB00F98B604F223A
                                                                                                                  SHA-256:D087AADA8B4D503DD89CEDD248C87EF8968DC4E39907A4E1B6A94DD1F2A56180
                                                                                                                  SHA-512:276AFF14ACC3AA835329F3B76655A861524B8D33D7B407C868DAB691160FC88611503D8B48B4BB2524D8168015393D6F29E37772C5E507A22AF87E08279F4571
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................l...........................................$...........D.......^.......f..................................................."...................!.......(.......9.......K...s...d...0.......1...........;.......T...O.......9...............7...$...%...\...;.......%.......&...............,.......M...K...3...............4.......5.......3...K........................................................................................................................Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Sign.Sign and encrypt.Sign and encrypt the marked files..Sign the marked files..Verify.Verify checksums.Verify checksums..Verify the marked files..Project-Id-Version: GpgEX.Report-Msgid-Bugs-To: http://bugs.gnupg.org.PO-Revision-Date: 2016-05-10 08:40+0200.Last-Translator: Serge
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9403
                                                                                                                  Entropy (8bit):5.050986716008474
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:GJgJwIAId/kypPmIw18Ikf37pPP3KpP438q3w63SUUI2G33SU7YxIQuYOYmXh:iUwIAId/kypPmIw18Ikf37pPP3KpP43j
                                                                                                                  MD5:9AB84124E326A555F84E93297BBB0C0E
                                                                                                                  SHA1:574B164515979F7015F4E7B6C3405194CE29AC17
                                                                                                                  SHA-256:65AC4D2908D8C6954653F6DE66EFCB888D62018C24E38B048EA476BDD77453B7
                                                                                                                  SHA-512:684773B3E863ACF80A240D6606555EA51D24D7AC5A9747C10132B4061112906C54B4A6062B2FF4905F5BDB5941812D6CAB0D78411E2EAC90A31BCE0AADD38073
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ruB.......y...j...y.....N.......N.......V........6C...U..6C...?.......}...,..............A~..............>......>...z..Z....)...>.....n1...!...:.......:.......x.......x....h.......................&.~...B.&.~.....<.~...$.X.......X........g..."9.......*.........\.....n.c.^.....hI......hI....8..b........N...t.z6............Q...u...... ....... ......O.......O.....Y..S4...|..S4...Z.......5.......l..^....o..................:... ?i..".......%.1. .(.%.2.)..........%1 ( %2 ).....KCharsets.......%.1. .(.%.2.)....2@item Text encoding: %1 character set, %2 encoding.....%1 ( %2 ).....KCharsets.........@.0.1.A.:.>.5. .?.8.A.L.<.>..........Arabic.....KCharsets.....(...@.8.1.0.;.B.8.9.A.:.>.5. .?.8.A.L.<.>..........Baltic.....KCharsets.....$.&.5.=.B.@.0.;.L.=.0.O. ...2.@.>.?.0..........Central European.....KCharsets.....:...8.B.0.9.A.:.>.5. .?.8.A.L.<.>. .(.C.?.@.>.I.Q.=.=.>.5.)..........Chinese Simplified.....KCharsets.....>...8.B.0.9.A.:.>.5. .?.8.A.L.<.>. .(.B.@.0.4.8.F.8.>
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):885
                                                                                                                  Entropy (8bit):5.170962549118725
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ZSMtHyOggW+iv9+BGf6+CpdlFNBLhJlFiGvBdOxkIkwMGX//E+M3:w6HyOggW+Q5f6+8dlFjhJlFTHOxl7V3a
                                                                                                                  MD5:351D3CE70477118EA49764C446872B9B
                                                                                                                  SHA1:5123BE9F9B563072C40E9F54E06943A6C4808750
                                                                                                                  SHA-256:534F51B3BFE31651540DDF6E5B89ED10EF619A8FAB8A5D3CEECDDFAE5E880141
                                                                                                                  SHA-512:95CD268F47D378E169592F495AC4EF70BF135DD937C7B3E328F11B89C51E787E8722D9001E31293B5C97BC9578E7B5348E628E468EB5E835C39B1287C90CD611
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ruB...P..VE...$..z#...p.]+......8[|......[......HP........t.....c.3...g.............Li........4...G.8.A.B.8.B.L. .&.?.@.5.6.=.8.5. .7.=.0.G.5.=.8.O..........Clear &History.....KHistoryComboBox.........2.B.>.<.0.B.8.G.5.A.:.8..........Automatic.....KLineEdit.........&.G.8.A.B.8.B.L..........C&lear.....KLineEdit.........>. .C.<.>.;.G.0.=.8.N..........Default.....KLineEdit.....*...7. .2.K.?.0.4.0.N.I.5.3.>. .A.?.8.A.:.0..........Dropdown List.....KLineEdit.....J...7. .2.K.?.0.4.0.N.I.5.3.>. .A.?.8.A.:.0. .8. .0.2.B.>.<.0.B.8.G.5.A.:.8..........Dropdown List && Automatic.....KLineEdit.........@.C.G.=.C.N..........Manual.....KLineEdit.........5.B..........None.....KLineEdit....."...>.;.C.0.2.B.>.<.0.B.8.G.5.A.:.8..........Short Automatic.....KLineEdit.....*...2.B.>.4.>.?.>.;.=.5.=.8.5. .B.5.:.A.B.0..........Text Completion.....KLineEdit.........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11174
                                                                                                                  Entropy (8bit):5.194360698264184
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:AMhqrBKjxn/8OeJkigArSOwYBci+UQE2eyOwHW6W8A+9Ji7FltF5ItnL:AcFTeXruYSTUQExQA+9Ji7F7F5ItL
                                                                                                                  MD5:170F00463C6128BE6E8C6FD182561F46
                                                                                                                  SHA1:807FF4218C3E0CE03B3F44630110091B0DF777CE
                                                                                                                  SHA-256:6DCDC25ABB4A4E8437EF177AB52C994253303972836433322DE1C01EC2087B68
                                                                                                                  SHA-512:A978FD8E34314273BFC4570907E8C6C2B6B4671529A4A3CED4C1A389E07BCD91A3A69F94D7D3FDEE0B1BA992540B443A27380ABDC07D31C46D4061DB20CE5860
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ruB...@..........J.......LD......T....c.......5...y.......D...p......[...0.......5... ..7.......L.......f.......................................]...q......... .D...i.;.2.....H.......J+....T.J6......L.......V.....;.W.T.....W.b...[...5..............A....k.);d.....e.......<\......h........R)..$I.5y..."..hw...#n.~....&...........C......M.......e.......e5.......,....M..H....4..<........ .....7......F.3.....].....p..5t...2..H5...z......Q..........j5...'...T.....ZQ5....._P...............+....S.........E8D.....k...!....e...H.............P.......v..[B...l.....(...'...........+..P.......t.......O....u......'U.....8..........x.....".~.....HP........t...3..W........5......)......VPc...l.Xa......[`....I.......p........../....i..[...._.......^.i.....&.........Gc...0.>C......_.......a........Ms......p......%.......&%...#...@...%.i..(3....N...1.@.0.B.8.B.5.A.L. .:. .A.8.A.B.5.<.=.>.<.C. .0.4.<.8.=.8.A.B.@.0.B.>.@.C...........)Please contact your system administrator..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '&\320\240\321\203\320\272\320\276\320\262\320\276\320\264\321\201\321\202\320\262\320\276 \320\277\320\276\320\273\321\214\320\267\320\276\320\262\320\260\321\202\320\265\320\273\321\217 %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11249
                                                                                                                  Entropy (8bit):5.393037903104289
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYR8LKyPOehYAaIRbLbuyFt5+JdgU1GuRo3mh0ZN9ykQdB:SGmFX/IRbHuEQSqRcljQP
                                                                                                                  MD5:303C5884538BC34FF2D4A68B8D582325
                                                                                                                  SHA1:74F03B374C907DC427A6D9664870E69D0FBBE3E6
                                                                                                                  SHA-256:7784831FB5592104B17278B3BD15EBD90CD7BB076D6C41D0EFA2D73493773AD7
                                                                                                                  SHA-512:2C061C71BBAA689BE0CDD42895FA4F7BCFE7D2692DA08354615B2B1FF5A448FD5BB7889C257C08A4098DCC2678AA8B25E5AFBB3922F38A09A4ABEBB2F52BC37F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10667
                                                                                                                  Entropy (8bit):5.185257794978737
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:mR9fxuIyYVXDEvlQBlQy8vlQX5XxEeTJNE6T4FKfA:mLf5Hwvmz8v8XxEeA6T4wfA
                                                                                                                  MD5:44EB6E59CA26EBA84A10AAD3461B98B9
                                                                                                                  SHA1:B7AEC0B4F20B7CD594DB94864B7A770DA3F34E87
                                                                                                                  SHA-256:17984970D8DE6757437481F1B5F0DAFE89B5A66EA843869D66B0D796FA8F5659
                                                                                                                  SHA-512:4975EE21E9CA1E74E42FF2890B4619282FB0EC0C583E122355443FC5E1E52A92B61BC710E2C63571ABCE3AA47925BCE2956A61BF43B1CB904B4D34C716301352
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ruB.......B...n...E.......G.......M..."...P...c...T.......Y.......Z.......a...7...f...{...k.......m.......n.......p...%...y...D...z...c...................................9...A...i......................................i....V...B.....(4....q.(4......(4......(5......(5B.....(5....,.(5......(5....\.(6......L.d...0.V.....c.[Z......6y......{Q...$=..i......w+5......K.......M....s..Q.......S....f..V.......Z......._.......`.............................................. .......h`....#.on.......I........]...U.......'...D...........W...............................4..R....S..D...7..........9....5..,......F.......j.......y1...#H..J........Y.......Y.........%........Z.6.#...U.;........^..............PY...!q.PY..."].[a......c`....~.......2...I...............^.....\m....t..........Fu.....RV......wR...$...........rw.................)...3.....^d....J..@......F.....1...2.. ...q....D......./.n.9...%.. ....i...... .i..%.....J.<.p.>...@.0.D.8.G.5.A.:.0.O. .A.@.5.4.0. .K.D.E. .?.5.@.5
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\236\244'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8194
                                                                                                                  Entropy (8bit):5.33444948639579
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSxRpzwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pgvLDd3818l:RWFBRcpnZTh31D+utUWGGbRIuQJE+pMg
                                                                                                                  MD5:271D7D969249CAF0799E4780FF7E3519
                                                                                                                  SHA1:ABAF938077C06BA6BE3818A1DFAE2DA39B759B60
                                                                                                                  SHA-256:A47C846CA2AF09C6FE2E3C9D79FCC1020B54250425BF431CCC52C83B7DFDAA06
                                                                                                                  SHA-512:B79DA469E2026C8D7A38F726A97E0D2758D70AB682E92F930E781B28F9D7F36E3C305E75EDC845A38B92A1E8F800139DDEB20A11A8341660C7E117214AD6B5F8
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...................................................".......,.......5.......=.......B.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|\320\244\320\260\320\271\320\273\321\213 \320\267\320\275\320\260\321\207\320\272\320\276\320\262 (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1924
                                                                                                                  Entropy (8bit):5.652802204011312
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvXNO43SJme4r+ohlVP98UxUfot01G2CUpUXmEEAgj/cm4HDbEgZgqSRgDd/vB:L3zO43S2L8U6F18Up1AbEgZgfRCdZ1x
                                                                                                                  MD5:E91CFE5B1722BF267CCE7C12F632A962
                                                                                                                  SHA1:64ABDB78E8E7CD3CB92E6866AD873464D9602263
                                                                                                                  SHA-256:74717EA23318E722340FE7C57EDAA522969EFB792EDFCCFA774AD7D2B5B2A13E
                                                                                                                  SHA-512:E00C61376B0607FEA78CDBD34779D6D5697209A854075C7FEC4C07BF22203946BC3A1928076E023DCBCA0887907E3CE82DCCECF1DEF155F128C3BAB566C86421
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................Y...".......|.......................................................................$.......7...N...E...s...................".......8.......S.......q........................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-10-02 14:30+0300.Last-Translator: Alexander Yavorsky <kekcuha@gmail.com>.Language-Team: Russian <kde-russian@lists.kde.ru>.Language:
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1373 messages, Project-Id-Version: kcmkio '\320\236\321\202\320\262\320\265\321\202 \321\201\320\265\321\200\320\262\320\265\321\200\320\260: \302\253%1\302\273'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):253922
                                                                                                                  Entropy (8bit):5.493417123063048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:vb9m/SV9ESqfZ3NZutT3mhqdpEOqdpETl60606N6w6xbfpNo4dxfOoI3UdsIsUHP:pjofZ3NZutT3mhqdpEOqdpETl60606Nq
                                                                                                                  MD5:E28A09F80B58DD0E2A53F22CA25A24B1
                                                                                                                  SHA1:2704F808169B3DE5B38C6BCD42F0097022FD34CD
                                                                                                                  SHA-256:24BBB68C0CC12D28C9CB4AF6A268CD2212214C585921C5F6D4C37CDEE8D58B00
                                                                                                                  SHA-512:2D9F0D1EDE35452FFB926C1DA86D3E7DC2C83DC3088C88FA5610EF39A389172E6229EB6AE3FDBD1C90F8CD892F5E79B1A57BA7AB8FD2CEC417ED31EDE451F2A0
                                                                                                                  Malicious:false
                                                                                                                  Preview:........]........+..'....U.......r.......r.......r.......r.......r.......r.......r.......r.......r.......r.......s.."....s..(...5s..(...^s..,....s..3....s..K....s..5...4t..+...jt.......t..T....t..:....t..b...*u..=....u..j....u..]...6v.......v.......w.......w.......w.......w.......w.......w.......w.......w.. ....x......!x......=x......Fx......Rx......[x......dx......xx.......x.......x.......x.......x.......x.......x..+....x.......x.......x.......y.......y......%y......3y......My......iy.......y.......y.......y.......y..<....y..A....y......,z......4z......<z......Nz......Zz......lz......rz.......z.......z.......z.......z.......z.......z../....z.......{......%{..E...3{......y{.......{.......{.......{.......{.......{.......{.......{.......|......5|......P|..%...j|..T....|.............................................n..._...=...T.......#..................1.......G.......X......................N...O...4...............h...................]...........j...........m...........................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):485
                                                                                                                  Entropy (8bit):5.186004879064133
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cw1haTM+hq5JgZehuPpMpGCJ25FzaIBLkkMHrq+q5J3mYLkkM1M+hq5JgZe4okkN:ZhknKgZ4u1CJa1+rcWYInKgZf1M3
                                                                                                                  MD5:9CDAF64F5A662BB3DB8510F151FBD1CD
                                                                                                                  SHA1:33C887B2023E3580A7FA17C71A10B344FA23D823
                                                                                                                  SHA-256:77AA7567030995734EB7BC3EF8AF432DA2D41E8E620FC3A6C3B4EB4EBAA6A941
                                                                                                                  SHA-512:1F6C1BA689F2F7624ACDFC2701B991ADF906A264905E9D0EE02378861E1FD0E78A02AAFE45A17A274B98946938A740B3CEEC69EDE6D81D48D73B60FE510746F8
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ruB... ..=....................)...S...ji........6...2.5.4.8.B.5. .B.5.:.A.B. .4.;.O. .?.>.8.A.:.0................Search........KFilterProxySearchLine.....&...A.5. .2.8.4.8.<.K.5. .A.B.>.;.1.F.K..........All Visible Columns.....KTreeWidgetSearchLine.....$.!.B.>.;.1.F.K. .4.;.O. .?.>.8.A.:.0..........Search Columns.....KTreeWidgetSearchLine.....6...2.5.4.8.B.5. .B.5.:.A.B. .4.;.O. .?.>.8.A.:.0................Search........KTreeWidgetSearchLine.........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1768 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):293647
                                                                                                                  Entropy (8bit):5.5872071393628975
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:kRXCzDH2AdoqxYkXx/cstKXQhW+H42LB59+MG5xgyfRAIa3fSAfNRqVfu6wQ7Qc3:viA/cstKXQhW+HXLB59+MG5xgyfRAIam
                                                                                                                  MD5:5545902FE586DEBB26C43E076A3D67B7
                                                                                                                  SHA1:7D5A8F9312F525C8386A5AA22385A2551B0D9A2F
                                                                                                                  SHA-256:86EBC769F0892EC34E6D0443E1E8AD1E16AAE3BC380576DC57C948E6DFB15723
                                                                                                                  SHA-512:5212C8E8093BEAD5E80851E8FF787CB7638E3EE6AC34958AFE87BAAD725DFB64E7012554C9F762EB6684D36C4E107B84C739779FA5F65162A1F7088C332589B4
                                                                                                                  Malicious:false
                                                                                                                  Preview:................\7..5....n......p.......q.......s...................'..............S..........C..............N...}..........V...*.......V.......1.......%...9......._...!...~...........".......?......J...!.......l.......z...................................#.......'..............+...........8.......>.......N.......X.......f.......m.......s.......{...........#.....................3............... ..............!.......0...-.......^.......i.......}...........%.......#......F......F...1...$...x...........'...H...(...p..........................7..........(...O...D...........................R..............3...4.......h...................X...'...b......................!.......N...7...f.......V......M...D...................K..............s.......S.......4...O...g..............>.......Y......Y...<...\.......Y......;...M...-.......4......./..................6.......E......._... ...|..........._......1...,...2...^........... .........................................=.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&\320\237\320\276\320\270\321\201\320\272'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3921
                                                                                                                  Entropy (8bit):5.742278338547378
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:isHKjWOORiBl7veBoyqHsBXBmOpgyj7GBvh:LKjlORiHveuDHsBXBvpgyUZ
                                                                                                                  MD5:D08089C92ED1E72A45D67303A48D7972
                                                                                                                  SHA1:8790BC3EC7CBB1A7EDC19C6732859FE1CCE72C67
                                                                                                                  SHA-256:BC8A7FF21B84C8E70E45B2C1CC63C5123BAD59D64CCEB7EFEF2488AA9D7CE993
                                                                                                                  SHA-512:E91CF2DC7986114E5E3007024526EB1A59191E88F56977A3003B6925A6EE823EDF3A93BC36939572D96364C39FD1FFE55B7B6E500613CC435DAB2A1D1237F321
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........................G.......,...........&...=...=.......{...................$.......,.......$.......V...#.......z...................m...........2.......E.......b...F...............m...z...I...........2.......E...d..._...t.......z...9...............<........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 '\320\230\321\201\320\277\321\200\320\260\320\262\321\214\321\202\320\265, \320\277\320\276\320\266\320\260\320\273\321\203\320\271\321\201\321\202\320\260.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):13942
                                                                                                                  Entropy (8bit):5.495440214135397
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWRcvBTZnaEoIPeQncbOwEoCBj2pSWQCRV5Ddty/Joe9usv:RwRcRZaED5cbORoyymIi
                                                                                                                  MD5:378F1EB0B1B1F88B521AA09E2FBBFD73
                                                                                                                  SHA1:8448F4E2EA6DB149E64B3993608D7DD0FE604066
                                                                                                                  SHA-256:C0479733FF5850B43298D2D2895E5C7A822F27F8C2A2E85A6A1A09D8F40F18D4
                                                                                                                  SHA-512:55ED64E887D57156376471C2B99628100EAC9D65F81EE2ED279D3892B45737DA2DA9ADE5D6199C93032DA15A3EAB2E4340733C5500C22CBEB1F8734871E51082
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):50542
                                                                                                                  Entropy (8bit):5.297816503206379
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:hjFn3fVu/FVfalTKh22hdSQS/v5z3XhCNpgn3WWTmqLyXuZ86DE/d:hjF3tEFZav25S/x0IWWTmqLyXQ86Dcd
                                                                                                                  MD5:77017684DAC4ACE5D779DC5586A6CFAA
                                                                                                                  SHA1:5A61C1E303EB433FC3B42E8411A9AB06EDE59E08
                                                                                                                  SHA-256:8E9ACC7DF5C48E74EA7261A861C0F65666FF2FE3D7C9AA508848CACB4E3656DD
                                                                                                                  SHA-512:A84311D76B6EB7E47816DE35C6E6DA6558B2525720F8A6891DDA5C42565DDDA915DC5A7517A3BFBABEFA26F34E50ED6127A6CB99ACF3D9E7CD68F603B5BF166C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ruB...(..+;......+O...P..G....N..H,...:..R...:8..S...I...\y..g.......t5...........$..uJ...}.......T..{L..0...@...L....W......}*...`...........O...y..d...................{...%...{...%...{...&\.*.......*.......*.......*.D...g.*.0.....+.....t.+.......H.....T.H.{.....I.......J6...l..L.b...#.L.b...w.Mez..|..M....'..N.T...U.Q....9..S....?..U.}..LA.V....Mg.V....N..Y....V..Z....}a.Zi......Zi.... .Z....c..[Z...qk.mO...5..v....D..v....Ed..........%...........1......5...6C..%P..u....u...Z.......Z......~r..UL...%..R....$..)*...S..f&..$....%..dc..4...Q...J..(1n.....,. .....R@3...y.W.#...E.fQT.....u....e..G...8U..v.......Jc..e..............D...g..BR...U..=....D..f...u.........../..&....a..3q..."R.C....%..XS...Wk.l"......m....W..xW4..N...1...A...(.......2....n..!...............w9......6.......6....z.......E.............h..._N.......~......{d...D......A.......l$./1#.. ..At3..7..X....r..x.D..&.......AI..S...VY.. ...Ob.......I.."...........G4...:...+..~........W..z.......P...."
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):133
                                                                                                                  Entropy (8bit):5.122994232856007
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/so/ZXWUUFhkhnNoal0/giAzloujWslDMugB:Cw1gQkhriAz96EDM3
                                                                                                                  MD5:302ACCCE88D8FBE5E69ACB53D2E4873E
                                                                                                                  SHA1:64DCA389B047DB76EA5D43B24D4FBA8A7CBF3420
                                                                                                                  SHA-256:E36247019BE750CE7EDAF426CA0B2A1C54F81FB3E4FFF4264D538B1A7A1989EA
                                                                                                                  SHA-512:8CCFFAB21540174F0D9A41D91D0E438171B21ACCEA532B9E46C71508E0F6858DD020C0282AEFE4A4CB2178CC80A7F71F0AEE499264A6D814490B6A66A26C8FDF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ruB.......!....i...J...... .0.1.>.G.8.9. .A.B.>.;. .%.1..........Desktop %1.....KWindowSystem.........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (\321\201\320\276\320\261\321\200\320\260\320\275\320\276 \321\201 \320\262\320\265\321\200\321\201\320\270\320\265\320\271 %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):40571
                                                                                                                  Entropy (8bit):5.484365954149695
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:jXHKSHUTfnYq3t8WDLdeiFi1DovwV8j96E/J8b:rv0T58ULdeiU1Do4VoLx8b
                                                                                                                  MD5:9B498EA480F7747ECA801492E3BD2C0F
                                                                                                                  SHA1:4453B3395C364E22E027A5F7325EB9E19DE00C8E
                                                                                                                  SHA-256:0C66E74BD3A3E6F9FF8256D9B28A62EF8E75E9562EF61EEF1B08D243B46A7A85
                                                                                                                  SHA-512:C23E9DF6DED95CD18F3066D8088C7E7428AB4E8E2E6F60F98CB7AA329E0FA59696F6A048C299717F811DACF57D012B64DFA22299906CFF0A16D615DB296E7F26
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 380 messages, Project-Id-Version: libkleopatra '%1-\320\261\320\270\321\202\320\275\321\213\320\271 %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46111
                                                                                                                  Entropy (8bit):5.480896978441702
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:rWnk1daO6yZ+7KF4YJ3WHDEaycL+C0IylFnm1+83fzLm8LI5jf7nF:C0dz87KF4YJ3WHDZniJIylFm1JLm8LQ1
                                                                                                                  MD5:C49B2974F6529462C15FCA9B2E1FD3D4
                                                                                                                  SHA1:D3CBC69CF577CA7B74B6032183A7E7EC2F3AE630
                                                                                                                  SHA-256:C72068D6E4E52868D5BCD0C5F835F6202847A4E85DE70C3C8C86B965AB65B0B7
                                                                                                                  SHA-512:439F6C844C7DA6B2AE17C7F4C2CCBD413CA32877385BEBB84D8C1FE11F32EBF47CCCD6083F6B67F161F61E2BFD832EB4B95E98ED1132133E9FFCA3B621F37E58
                                                                                                                  Malicious:false
                                                                                                                  Preview:........|................................... .................... ...... ......- ......> ......K ......f ......~ ..#.... ..&.... ....... ..$....!..9...&!......`!......i!..)...s!.......!.......!.......!.......!.."....!..[...."..a...a"......."......q#.......#.......#.......#.......#.......#.......$......!$..!...=$..1..._$..L....$..7....$.......%..~....%..I...0&..I...z'..J....'../....(..1...?(..3...q(.......(..W...5)..W....).......).......*..k...h+..3....+.......,.......,..m....-.......-..P...........o...U...W/..c....0.......1.......1......l2..`....3../...s3.......3..:....3..*....3..$...(4..%...M4......s4.......4.......4..$....4.......4.."....5......&5......75......;5......Z5......l5......~5.......5.......5.......5.......5.......5.......5.......6...... 6......,6..0...D6..B...u6.......6.......6.......6.......6..'....6..'....7../...-7../...]7.......7..#....7.......7.......7..!....7..B....7..#...=8......a8......p8.......8..+....8..+....8.......8.......8.. ....9..;...29..$...n9.......9..*...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 986 messages, Project-Id-Version: okular ' \320\227\320\260\320\263\321\200\321\203\320\266\320\265\320\275 \320\264\320\276\320\272\321\203\320\274\320\265\320\275\321\202 (%1 \321\201\321\202\321\200\320\260\320\275\320\270\321\206\320\260).'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):110887
                                                                                                                  Entropy (8bit):5.53914782509483
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:kxv3CFLoNlR0q5doOXoeZidqeGA+eLpdHP7CrZ/MbP0GB3hNt7:4eoNnhd+pdHP7CrZ2B3hNt7
                                                                                                                  MD5:23547EBDEECD1E33D6AD883C7E996AF5
                                                                                                                  SHA1:B86C3B87CD2438F233FEFA546305F1A14CC7C43E
                                                                                                                  SHA-256:345D9B55BC879B15C5789F50EA6E725D1EA61B0230329F866694F24356BC9BDB
                                                                                                                  SHA-512:1EA3B72B38739116002AE84AC397731BC3E2B73D5331071436B20A966321FD81707DEE180FC411B8D352CCE17FD4D2F68CA4B72B022FBD3209A9E7A1C35F536C
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................'....=......XR..8...YR.......R.......R.......R..Y....R..5...!S..0...WS..-....S..@....S..@....S......8T......<T......DT......LT......YT......eT......nT......xT.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......U.......U......(U....../U......9U......QU......cU......pU......|U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......V..F....V..<...SV..$....V.......V..L...MW.......W..L....W.......W..g...}X.......X......tY..w....Y......oZ.......[.. ....\......<\......W\......o\..9...}\.......\..7...J].......].......].......].......].......].......^.......^..I...3^..d...}^..'....^..)...._../...4_..-...d_..-...._..)...._..,...._..+....`..*...C`../...n`..,....`..,....`..+....`..J...$a..8...oa..=....a..7....a..=....b..:...\b..'....b..G....b..P....c..\...Xc.......c..5...vd.......d..*...Be..e...me.......e..F....f.._....f..?...Hg..X....g..%....g.......h..7...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 47 messages, Project-Id-Version: okular_poppler '&\320\227\320\260\320\263\321\200\321\203\320\267\320\270\321\202\321\214 \320\277\320\276\320\264\320\277\320\270\321\201\320\270'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6158
                                                                                                                  Entropy (8bit):5.5018136855272255
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:DarD8Ql/B2PK1s/l2LDBBEbSEwbMTzgUSTWrAo1q6uAOswfC6:DavrTcKyAoTMUST4Acfq
                                                                                                                  MD5:0FB7C40AE7EB79923F441A15900ECE28
                                                                                                                  SHA1:52A4619D53E37B0262D41C00D1F76CB3641BC93A
                                                                                                                  SHA-256:CA7A4F9FB348D74695E4AF1CAD225637255AEE8B16FF2EEDEDD9ECFA8F4956B7
                                                                                                                  SHA-512:9247A76E1E6A7640B8713682B5B148991CFB7494C018CD15142A320E6224C047182C7B7E931043F60B90FC94FA46369AAEFEA97A76B3CC1E56B2D47F4D2FADDC
                                                                                                                  Malicious:false
                                                                                                                  Preview:......../...........C...........................*.......A...+...V...L............................... ...........................................................................2...........+.......z... ...........=...........................................#.......=.......I.......g...'...y...................".......................................^...........k.......w...*...............t.......D...,..."...q...".......)...............7...........H...........................D.......1...X...........+...............7.......$......./...>...5...n...................P..............._...........q...................................1.......&..........."...'.../...O...W...'...............=...................6... ...H.......i.......z.......$...#...>...?...b.......................p...............)...-...........................................................................!...........(..................."...'.......................................&...................#.................../...+...,...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14509
                                                                                                                  Entropy (8bit):5.166710858485555
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:vrMokKir4FY0TKHni41btLhAqRw9YDHe8dSiIfLQD9bFDTPboHcUboJwGYqFtYuz:v4/LAoPzboHnboJrtYuIdbk3fB3vtt
                                                                                                                  MD5:D2F6994AC5ACEDA0771633D73B1C243D
                                                                                                                  SHA1:9FE5E5A0E3EC3939669CA2BD48226455821E8CD5
                                                                                                                  SHA-256:EB5F049AB92DF1A9DED5D8A1F6ABA1F7D2CEFED2B073A3ECA8E315B59B9FD647
                                                                                                                  SHA-512:F0FFCBCF7796C0FC0B0721684819493C3A6C36BFA39889C3AAE7D3592B18E2D92AB080F2A122F1A62385229F75FD998159B4AD64DBA071475D4EE0FAFD5F73D2
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ruB...8.......q.8.......E.N..1w.r.......y/......z8,...%......%..m....&...AI...Q................G1......_....................4......1...b~...7.._......)pn.....g...........H..x...*....n..............V........#...p..L#.....H.....q...n......ns.....pkc.....{........|..1)...D.....*.....x.;.......k.....3...........w..............%%...M..*....W..*.......*......x.c...X......3...8...........2..!@...0..3.............O......4...V.......F....e.....................`./.N...../.N..5O.0>...3..o............2D..*...#:..vJ..1.......2..pks......Lt...w..B....:..yS......yS...&.......i..6B....:...0.A.B.@.>.9.:.0. .?.@.>.2.5.@.:.8. .>.@.D.>.3.@.0.D.8.8..........Spell Checking Configuration.....Sonnet::ConfigDialog.....&...@.>.2.5.@.:.0. .>.@.D.>.3.@.0.D.8.8..........Check Spelling.....Sonnet::Dialog.....:...@.>.2.5.@.:.0. .>.@.D.>.3.@.0.D.8.8. .>.B.<.5.=.5.=.0............Spell check canceled......Sonnet::Dialog.....<...@.>.2.5.@.:.0. .>.@.D.>.3.@.0.D.8.8. .7.0.2.5.@.H.5.=.0........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2066
                                                                                                                  Entropy (8bit):5.601496082257151
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:hneMetCMn2mc1r0H9oVsAO2CcR3FuCE5vRtdKcsnOFQAFW42u9pQeMgjMQ4F:he7tvn2mKwA/R1u55vR3KTnOFVWA9pQp
                                                                                                                  MD5:1CA95ECD04E0B386FD3DF392B67749B1
                                                                                                                  SHA1:247240989942FFF11D821DA08636F4269F5FB8A5
                                                                                                                  SHA-256:ED07638CC45828D95C9AC2FF4123237C8C8572DE6C4B1B242A5ACBBD21A8F894
                                                                                                                  SHA-512:7E33DD72EA2DE0B3A92E729D6F1E5F77031B5AAEFC549815A434E71F2AA16A4AEE839819188A01DCD71EC81F48753EFFD0997550B5389A823EC53332ED70D045
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Russian.Name[af]=Russiese.Name[ar]=..........Name[as]=......Name[az]=Rus dilind..Name[be]=..........Name[be@latin]=Rasijskaja.Name[bg]=......Name[bn]=....Name[bn_IN]=.....Name[br]=Rusianeg.Name[bs]=ruski.Name[ca]=Rus.Name[ca@valencia]=Rus.Name[cs]=Rusk..Name[csb]=Rusczi.Name[cy]=Rwsieg.Name[da]=Russisk.Name[de]=Russisch.Name[el]=.......Name[en_GB]=Russian.Name[eo]=Rusa.Name[es]=Ruso.Name[et]=Vene.Name[eu]=Errusiera.Name[fa]=.....Name[fi]=Ven.j..Name[fr]=Russe.Name[fy]=Russysk.Name[ga]=R.isis.Name[gd]=Ruisis.Name[gl]=Ruso.Name[gu]=......Name[he]=......Name[hi]=.....Name[hne]=.....Name[hr]=Ruski.Name[hsb]=Rusce.Name[hu]=Orosz.Name[ia]=Russo.Name[id]=Rusia.Name[is]=R.ssneska.Name[it]=Russo.Name[ja]=.....Name[ka]=.......Name[kk]=.......Name[km]=.......Name[kn]=.......Name[ko]=.....Name[ku]=R.s..Name[lb]=Russesch.Name[lt]
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8318
                                                                                                                  Entropy (8bit):4.463210044561274
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:WYN2+fqcZ+cX/eMlCQSmLzMfGPmFMDKXj:u0scX/eMlCQTVOiDKT
                                                                                                                  MD5:505206744391AD9235D23E3988A59852
                                                                                                                  SHA1:AADB8B043E54855362CBC660D9C80458BC216E25
                                                                                                                  SHA-256:F3DA32F520A6C8DF674224DA0D8F72A67B731CC2C06F968653EEE1BB9A01F802
                                                                                                                  SHA-512:8916E8C2A7D39346856EF0AEA2AACFDF3C4E4250A1A6EC11608F0FD08515BCCBA610E4F5C1DEDCED81932051B1C823568D0BE09DB552AD557B0312B09EE3F008
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB.......y...4...y.....N.......N.......V.....\..6C...W..6C...V...........,...$..........A~......>...M..>......Z........>.....n1.......:....2..:.......x.......x............................&.~...(.&.~...{.<.~...8.X.......X.....g..g............h.......U.\.....l.c.^.....hI......hI....?..b........N.....z6................u...... ....d.. .......S4......S4..............^....'..................:....{i..........A.r.a.b.s.k............Arabic.....KCharsets.......P.o.b.a.l.t.s.k............Baltic.....KCharsets.......S.t.r.e.d.o.e.u.r...p.s.k.e..........Central European.....KCharsets.....&.Z.j.e.d.n.o.d.u.a.e.n... .....n.s.k.e..........Chinese Simplified.....KCharsets.......T.r.a.d.i...n... .....n.s.k.e..........Chinese Traditional.....KCharsets.......C.y.r.i.l.i.k.a..........Cyrillic.....KCharsets.......G.r...c.k.e..........Greek.....KCharsets.......H.e.b.r.e.j.s.k............Hebrew.....KCharsets.......J.a.p.o.n.s.k............Japanese.....KCharsets.......K...r.e.j.s.k....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):830
                                                                                                                  Entropy (8bit):4.651170874472031
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:+lAHQrTbdiQfS9+VxAiQGhMVPEPBLREFxCB9/mxs/E4hYClG2qsPh:aAHQrTBrfSQArUMVPElREr4mxMRtlpq+
                                                                                                                  MD5:20C78B88451460C71CC8C65706BA8317
                                                                                                                  SHA1:C02D863D0783FDC4368A68E92C2518F442ADA4A4
                                                                                                                  SHA-256:AE0A6AB50C258C6302B5736AAE6F935ADF00826AE68C2A2BFCB23591254881B9
                                                                                                                  SHA-512:98E6EE637634415853C1E1F7ACEF6075D52CA5D7AFC06259689A8507EB74FA76F36A7FAD8EF0D03B19EE8EC1493CCE7962FB86AA798BD5B4C7F075AB1E814F11
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB...P..VE......z#...R.]+......8[|......[......HP....w...t.....c.3...W.............&i........$.V.y...i.s.t.i.e. .&.h.i.s.t...r.i.u..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.c.k.y..........Automatic.....KLineEdit.......&.V.y...i.s.t.i.e..........C&lear.....KLineEdit.......P.r.e.d.v.o.l.e.n............Default.....KLineEdit.....$.R.o.z.b.a.>.o.v.a.c... .z.o.z.n.a.m..........Dropdown List.....KLineEdit.....@.R.o.z.b.a.>.o.v.a.c... .z.o.z.n.a.m. .a. .a.u.t.o.m.a.t.i.c.k.y..........Dropdown List && Automatic.....KLineEdit.......R.u...n.e..........Manual.....KLineEdit.......}.i.a.d.n.e..........None.....KLineEdit.....$.K.r...t.k.e. .a.u.t.o.m.a.t.i.c.k............Short Automatic.....KLineEdit.......D.o.p.:.H.a.n.i.e. .t.e.x.t.u..........Text Completion.....KLineEdit............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10316
                                                                                                                  Entropy (8bit):4.699175868123747
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:lEO2S+PgbnniEosYZw9FxYkZPhaIbVAYKKjrve4xWfdeHbXcy+7yPKz2FQunJ:eO2S+HbszNZZZasVAYKKj/WaXu2FQuJ
                                                                                                                  MD5:C1DF8E707F44FAE8A27F0464BF90594E
                                                                                                                  SHA1:F566C2E0E288B9BBF3C4B6C0E99AF947A678B71A
                                                                                                                  SHA-256:49188F6D7427B83E2873182B3C39A2F952BC50CE416394225694F67B4DDCA2D7
                                                                                                                  SHA-512:6104D3C49B7233503E20AB79D635E22584F9AC30ABDB7EAA227569DD98A7F0757ADC52083826851AEC3C6425B44E8BD4CE1BBE1074E8038F678DE0C97D6629C5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB...8..........J.......LD......T....5.......O...y...[...D...H......_...0.......5...&..7.......L....f..f....t.......b.......*..................]...G......... .D.....;.2.....H.......J+....\.J6......L.......V.......W.T...a.W.b.......5..............A......);d.....e.....y.<\......h........R)..!..5y... r.hw...!5.~....#...........C....T.M.......e.....|.e5.......,....+..H....,..<........ ...@.7......F.3.....].....f..5t......H5.....................j5.......T.....ZQ5....._P............Y..+....q.........E8D.....k....'......9..............2..[B.........$...'.........../..P.......t.......O...........$......$......&...x.....".~.....HP........t...C..W........5......)......VPc...Z.Xa....y.[`......................./....3..[...._.........i.....$.........Gc.....>C....y._.......a.....e..Ms......p......%.....v.&%...!...@...".i..$.....V.P.r.o.s...m.,. .k.o.n.t.a.k.t.u.j.t.e. .s.v.o.j.h.o. .s.p.r...v.c.u. .s.y.s.t...m.u...........)Please contact your system administrator..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 125 messages, Project-Id-Version: kdelibs4 '&Pr\303\255ru\304\215ka %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8636
                                                                                                                  Entropy (8bit):5.280489903122234
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:XiVOLvSg89FA5FSk2I1BqPb/Aeq/RMY4Za6JQFGRnwKL0AuaoFYgyoAeqgonjpa6:uR5FwSRiehYAaIRbLbu1F64ETIAwaft/
                                                                                                                  MD5:A0F9A665F594B5518198CA25B76E621D
                                                                                                                  SHA1:F2822C2580111A6501AD7EF12DE58ADF2B4F4BD7
                                                                                                                  SHA-256:EE4C15247AD7FF9EB66106742CD808AF8CCEC69DC7905487E196D019D0027EDD
                                                                                                                  SHA-512:5786F8912B808C9E8C03BC750084741D297011A75F1E23A2ABC886B72159C7D86C0C57443596647EE22A87725C9672DA4BFA77BE88469F31DB49B67681DB12A2
                                                                                                                  Malicious:false
                                                                                                                  Preview:........}............................................................................................................................................... .......*.......9.......H.......S.......\.......k.......p.......{...................................................................................................................;.......-...J...a...x...I.......V...$...)...{...#...........................................".......).......D.......O.......^.......k........... ...................................................&........... ...8.......Y.......s...............................................................................).......9.......M.......S.......r.......}...................)................................... ......./.......@.......F.......N.......f...'...w...................................................................C...(.......l...s...|... ...................&.......=.......R.......b... ...s...........-......./.......................!...........5... ...P.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6163
                                                                                                                  Entropy (8bit):4.671645765613971
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:n/MI2uzVaJoqaijM6haUHJhVhCl8hJl8hjoY0Mbm7Vjiy6WrJbkoO:EIJzQJoAjMSa8rClQJlQcY0MC7VDJb/O
                                                                                                                  MD5:FC1F91D96C0B0D906DC47F623A607749
                                                                                                                  SHA1:556AE752FB256856E29C1999640CF53C5459329A
                                                                                                                  SHA-256:39EAF900AE7D1EFDA8B0C9761950376AF49CEBA7047477834C473138BF42B6F2
                                                                                                                  SHA-512:5BE99E7A37B5E386D6830FB89E140156A280C33DAD06D5873082AAD8C91AB0BAA3848BAFBF0B65016FB982341CE301D94DD6FFF8C4B3C0B4ED36D821A70BEBAF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB...x.V.......[Z....?..i......W......w+5...........................i. .......h`....s.on.......I........]...z....... ..9......F.....h.j........J....@...u.......Y...v...Y............6.#.....;.....O..^............>.PY......PY......[a....-.c`........I...........<...^......Fu...(.RV......wR....m..........rw.................<.^d.......@......F........q..............n.9............i...o......<.p.>.P.r.o.s.t.r.e.d.i.e. .K.D.E. .j.e. .p.r.e.l.o.~.e.n... .d.o. .m.n.o.h...c.h. .j.a.z.y.k.o.v. .v...a.k.a. .p.r...c.i. .p.r.e.k.l.a.d.a.t.e.>.s.k...c.h. .t...m.o.v. .p.o. .c.e.l.o.m. .s.v.e.t.e...<./.p.>.<.p.>.P.r.e. .v.i.a.c. .i.n.f.o.r.m...c.i... .o. .i.n.t.e.r.n.a.c.i.o.n.a.l.i.z...c.i.i. .p.r.o.s.t.r.e.d.i.a. .K.D.E. .n.a.v.a.t...v.t.e. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>.<./.p.>..........<p>KDE is translated into many languages thanks to the work of the translation teams all over the world.</p><p
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: ki18n '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7950
                                                                                                                  Entropy (8bit):5.239012284180024
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSu9/wRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1aSzL/Yds:RWFqapnZTh31D+utUWGGbRIuQJE+pM51
                                                                                                                  MD5:E4352539A6A79C03A538ACC80FD848BD
                                                                                                                  SHA1:A26A5315D1194B37A0E20ADB02A1603C047FB6D2
                                                                                                                  SHA-256:07463887F119E905CA2DE1789582D9F093292F15EA905E3B5E4ABF5257A81353
                                                                                                                  SHA-512:D99A61DCD6C49960A72297F39CEF6289188661B217DF036654DCCE82DB52B8C5FCC4D2345F714D2316A9A71670A028E459CF6F9EF3BB02FA375E5A8F6E91103A
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 19 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|S\303\272bory ikon (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1466
                                                                                                                  Entropy (8bit):5.323487020755514
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:vIYA9wgQQPaulqU3dTohL98UxUfot01g20NXmEIQ0OLlQC0uEig7fnl:vJAO2fFM8U6F1P71cg7fnl
                                                                                                                  MD5:71010DB4B936B41A74228A95B45385FD
                                                                                                                  SHA1:ADA91685D08D618D8A74070336E17DC76583DE97
                                                                                                                  SHA-256:77C0E3B54DD3278248A15497F8626B1E3E2CA7330CD9B5CF3CDFC83DD0DA5C38
                                                                                                                  SHA-512:1DB5C1ABBC51612E5237C024381B66E4E45CB8123BB657E7D02CA81C823B52D72C082424838C18FCD46CFB2BFC1E12EFCEB7AC03A9F225C52B82EF83A90F96C8
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................L...........J...................................%......./.......:.......B.......J.......Q......._.......i...........................................................L...y...............................................................................*...(...4...+...]................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-02-14 19:52+0100.Last-Translator: Matej Mrenica <matejm98mthw@gmail.com>.Language-Team: Slovak <kde-i18n-doc@kde.org>.Language: sk.MIME-Version: 1.0.Content-Type: text/plain; ch
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1315 messages, Project-Id-Version: kio5 'Server hl\303\241si: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):176210
                                                                                                                  Entropy (8bit):5.430638177823617
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:X3CxQzGUCVzgn9/nTInfxC/8ESaA9Lwu5H74W9JT4XdK:xCPZNESFwup4CWK
                                                                                                                  MD5:C929704E647E26780101AE69467D4DE9
                                                                                                                  SHA1:B37C4E08503710AD4C0F4CE19FE36ACD39F304AD
                                                                                                                  SHA-256:B5745466359BEC93CE5B27EA984A88C614E289789700B243E1DD83D7873C083B
                                                                                                                  SHA-512:1AAED2E2C885C1AAD898BEDAFEE1088BBA14B67C147E135C1DB26B8684E65267EB80CF84EF594FE7AC8386410DE1B7B14719EA548953A6FDF9A8095022411DB5
                                                                                                                  Malicious:false
                                                                                                                  Preview:........#.......4)......LR.......m.......m.......m.......m.......m.......m.......m.......n.......n.......n......)n.."...:n..(...]n..(....n..,....n..3....n..K....o..5...\o..+....o.......o..T....o..:....p..b...Rp..=....p..j....p..]...^q.......q.......r.......r.......r.......r.......r.......r.......s.......s.. ...(s......Is......es......ns......zs.......s.......s.......s.......s.......s.......s.......s.......s.......s..+....s.......t...... t......2t......8t......Mt......[t......ut.......t.......t.......t.......t.......t..A....t.......u.......u......'u......9u......Eu......Wu......]u......tu.......u.......u.......u.......u../....u.......u.......v..E....v......Yv......iv......}v.......v.......v.......v.......v.......v.......v.......w......0w..%...Jw..T...pw.......|.......}.._.......#...........7.......R.......h.......y.......................o...O...U...........................]...#...................m...........*.......&.......&.......!.......!...........m...p..........s...........*.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):414
                                                                                                                  Entropy (8bit):4.79900373722126
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cwil7mSmh65ZehuPpMXNAlTMRBBSBFzaIBLkkM2tCdnmYLkkMP65Ze4okkMEh:+l7NZ4uzBGMf1PtCdmY9ZfAh
                                                                                                                  MD5:0164501175E8CFB924BC45BFADBE3A23
                                                                                                                  SHA1:B7D16F335909BC57865D17FD18BA2D263DE0F8A3
                                                                                                                  SHA-256:6841C22B01D9C874F14B0E956B6A33B432ED165A47FBC54C7C112DAF58A2302E
                                                                                                                  SHA-512:D715858E1A51BA95370EA195EFCF2B3E984F8C63430F159DEDCEF67447B04165CEF8BD648FA6D7BB9D8550AF4AA137959D7EFA990AEAEEBBCEAFF59507CBB9C9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB... ..=........................S...Fi...R......H.>.a.d.a.e................Search........KFilterProxySearchLine.......V.a.e.t.k.y. .v.i.d.i.t.e.>.n... .s.t.:.p.c.e..........All Visible Columns.....KTreeWidgetSearchLine.....$.P.r.e.h.>.a.d...v.a.e. .s.t.:.p.c.e..........Search Columns.....KTreeWidgetSearchLine.......H.>.a.d.a.e................Search........KTreeWidgetSearchLine............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 997 messages, Project-Id-Version: kleopatra '%1: Zlyhalo Podp\303\255sa\305\245/Za\305\241ifrova\305\245.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):128592
                                                                                                                  Entropy (8bit):5.491445579708562
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:ppjTCC7VNcaXRhKPpK2umL6URQl0Ok3NKkV31Oib+Y7p4ebKnU4PrGHFdmY:ppjTCoDc4s9NKkd8i64KWb
                                                                                                                  MD5:EFB3B683F820CEE72121421179DC64CD
                                                                                                                  SHA1:BD8BEEAB2ABC88C50535571933C914E3A76ECF94
                                                                                                                  SHA-256:FD5F7CC61E5273D391D957BAF7AA49D32F4DAB8D76A1CE32817A70A18D83C0BC
                                                                                                                  SHA-512:BD243C47EA41D6FA4A97EBB455AD45293A7E2AD2254661EDC4A02BDB54020B0783EB32EAD588051F0F19855B567B9D8C520F151D38D53D3BC461DA744DB347C0
                                                                                                                  Malicious:false
                                                                                                                  Preview:................D...Q...l>.......S.......S.......S.......S..'....S.......T..S...-T..*....T..V....T..1....U..%...5U..!...[U......}U.."....U..?....U..J....U......IV......WV......gV......mV......yV.......V..#....V..'....V.......V..+....V.......W.......W......+W......5W......CW......JW......PW......XW......pW..#....W.......W.......W.. ...jX.......X..!....X..0....X.......X.......X.......Y......'Y..%...+Y..#...QY..F...uY..F....Y..'....Z..(...+Z......TZ......pZ.......Z..7....Z.......Z..O....Z......O[......^[......p[..R....[.......[..3....[......#\......A\......a\..X....\..b...;].......].......]..V....]......'^...... _..K...-`..Y...y`..Y....`..\...-a..Y....a..;....a..-... b..4...Nb../....b.......b.......b.......b..1....b......$c..V...Sc..+....c..S....c..7...*d.._...bd.......d......re..o....f.......f......Xh......'i..Y....i..\...,j.......j......#k.......k......Zl.......m..q....n..K... o......lo..B....p..N...Zp..p....p..P....q..a...kr..c....r.."...1s......Tu.......w..W....x......nx.......z......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 29 messages, Project-Id-Version: kdelibs4 '&H\304\276ada\305\245'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2872
                                                                                                                  Entropy (8bit):5.499802250013778
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rjwawZqfsKOORicNiS7eqz0V5vpLo1g8VAJsXdOVeVOVI2fbuJh1prkB:OZOZOORicl7veBoCEAecK6ISiJO
                                                                                                                  MD5:B29671A3839962212F4D560FD915B498
                                                                                                                  SHA1:072D395B3BBC8CA29E83B14598697FE168BEF16F
                                                                                                                  SHA-256:4984C62BD9AB2BF0F81607438805234F0A9F982501267843C195D01BAC88D408
                                                                                                                  SHA-512:E1F3CD4D40BF13478E46E15D2F29DF49F257CDF973194B6ECFAE9B2D6382ED7034B8146EBD94A5ED179254C1DBA9942929FF613C7CE07CEB558E30F7DDDE3E42
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...........@.......Z.......w...........................6.......................#...)... ...M.......n.......v...................!.......................;.......V... ...D...w...G...............................0.......................*...........0.......;.......C.......M.......b.......w...+...............................`...........P.......Y.......j...M.......*.......................@.......E...S...B.......M...........*........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with....@label:check
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Pros\303\255m, opravte.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11072
                                                                                                                  Entropy (8bit):5.372632713599074
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWUsCRdXgTnaEoIPeQncbOwEoCBj2wuxV8Wg+C3GGIvpUVmfQ6PRD4:RwUJRdIaED5cbORoyywu163Ua2zy
                                                                                                                  MD5:51A2E57E8CA5DDCA050490922BA12385
                                                                                                                  SHA1:5E4CFCF0E7F3FD94E01BFB960B7C933B780FB989
                                                                                                                  SHA-256:11E681CD1ABF856DAD1FCFE21867D16916E6A7172BCD7DE175A28C028FCE5DC8
                                                                                                                  SHA-512:A79188723EEE7C638648CF0612DABF4A7F0C412C24CA3570A95453E92CFF03AE74B9E4E6C907D32D4862211341D674847FD0654D94412F79B7CD726DF8D674DF
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):40349
                                                                                                                  Entropy (8bit):4.831114861735813
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:94V92lScC6tbI9vbMUcllfuVWJ/0RWW9oyRN:SvMg6BI9zIX0RWW9oyb
                                                                                                                  MD5:340185C5ADF47DE31DAE94A6379751A4
                                                                                                                  SHA1:D642F762152E736C7D781DC4F7E6D16CFCCA6818
                                                                                                                  SHA-256:BEC5E6237392D81580B2C77743C909FA07D729E096299617116E2EA13413EFD4
                                                                                                                  SHA-512:95FD3D43374F1FF6835C1AA62C94CD6F0F468D3510E1BF732D477D8D565D4A88DB8018A73D92F04358A3055A90C0C44462A4806E01567A483BE45B9DC077A20E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB...8..+O..||..G...~\..H,......R.../.......[.......~+...$..\....T..^...L....S......_....`...L...y..O........A..........{.......{.......{... B.*.......*.......*....yH.*.D..{..*.0..|..+....}r.+....}..J6...V<.L.b..b..L.b..d).Mez.._R.N.T..`..Q.......V....=..V....>..Y....EN.Z....`..Zi...cw.Zi...d..Z....O3.mO...,..v....7r.v....7...........%...........(...6C...H..u...aW...Z.......Z..t...~r..D....%..Bf...$.."F...S..P...$.......dc..+9..Q...<8.(1n.....,. .....R@3...c.W.#.....fQT.....u...f...G...-...v...~...Jc..P......bU..........g..5r...U..1....D..Q...u....9......'..&....N..3q....n.C.......XS...E..l"....3.m....E..xW4..?...1...4y..(...w2..2.......!.......w9..y...6...eL..6...y........A......}......R..._N..sK...~......{d..&p......4.......U../1#.....At3..-..X....Y..x.D.. ... ...?..........."....}......9....:...!..~...x`...W..]8......@...."..f... ...iK...D..H..&|D.....7(4..1z.:.....n.D....`@.Ow...5..\...9/.]+....E.t.0...*.~.$...4.......U..x....a.......y..Pc..............H.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):120
                                                                                                                  Entropy (8bit):4.674418313907284
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/3nli/TrlQlFkolF/giAzloujWslJchn:CwilbGiAz96Eqh
                                                                                                                  MD5:A5D72964E695045C624DA09A1E3B0815
                                                                                                                  SHA1:DB2830DB5AFBEF72F3B6B5F23750D6EEF4D0F290
                                                                                                                  SHA-256:32FF50E16A252F225F013B3D89C51D77BE2640BDC7BD3010E28C4CD752DEB718
                                                                                                                  SHA-512:5FD0A22A8098F79C7F285C72D1B14DEFE4CAFD50DA3A07829FED2BA31CA5CE4A6C5CCC44B6F61A38CA7C77B91165758C3F3C5ACA7D734D1206EDAE22AC42064E
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB.......!....i...D......P.l.o.c.h.a. ..... .%.1..........Desktop %1.....KWindowSystem............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 229 messages, Project-Id-Version: kdelibs4 '%1 (zostaven\303\251 pomocou %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29621
                                                                                                                  Entropy (8bit):5.4001116601101
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:zDz86nCRacSHUTfnYq3I83DsqqcNMPsSEI:zPMa50Tk8Tq3
                                                                                                                  MD5:A8BA0627A0C19CE0F6B6C9B2D5CA710F
                                                                                                                  SHA1:116EF0C49A58461257457FC387FEB2BB1EED833F
                                                                                                                  SHA-256:E19F3DDE14EAB54E65220C11A607A6F957BAEC66CB04921D4E4C6A8A3628E6FA
                                                                                                                  SHA-512:0DFA0E47DBE7E00139F3FE790B95C0244A77F2A4EF7E469888685E6712A5978B0ACE0EFF5053BA2E875073E4E8F625C1B28E03839691BFB3317A503204CDE3D7
                                                                                                                  Malicious:false
                                                                                                                  Preview:................D...3...l.......8.......9...(...O...B...x...................g...1...........e...3...................................................................................................................0...........P.......n...........1...A...6...s................ ......u"......)$..l....%..w...E&.......&..(....'.......'..!....(..$...#(......H(......g(..!....(.......(.......(.......(.......(.......)..$....)......C)......c)..'....)..V....)..r....*......u*.......+..t...!+..i....+..,....,..-...-,..2...[,..P....,..K....,..c...+-..+....-..(....-..*....-..........!...'.......I.......`.......~...7...............A..../..@...F/..(..../......./......./......./......./.......0......(0......E0......a0..!...v0.......0.......0.......0.......0.......0.......1.......1......91......P1..)...h1..*....1.......1.......1..*....1.. ....2.. ...?2..9...`2.......2.......2.......2.......3..!...'3......I3......i3..'....3.......3.......3.......3.......3..:....3.......4......+4......:4......D4......O4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 265 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):21628
                                                                                                                  Entropy (8bit):5.37029141485798
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:a9iALMaMDYbdCycI0Anzcj3RgHDCaTcL7rgs8BYPzmKZxtaENzPh17:wLMaMoCy9c+HDCaTcLfmD6Rn7
                                                                                                                  MD5:C1F902B6809B5755D9DF9C50E28600F5
                                                                                                                  SHA1:B17AF75AD4C7774CEF4F2B37B7FC13C1CB038680
                                                                                                                  SHA-256:C8FFC9F86E617AA8D0F59FD8206CE1AD75ECC9A998346339205829C657145948
                                                                                                                  SHA-512:0042F463ED51A04A6CB8E4B6A7693D9DA925D2EFC8C6226B0AA8683D83B1341E4AEA5F808DB617AA7BCA58E481DA4CE328173551AC238679A60289A27109731D
                                                                                                                  Malicious:false
                                                                                                                  Preview:................d...a...........0.......1... ...;.......\.......o...................................................#.......&...........E...$...a...9.......................)..................................."..."...B...[...e...a...........#...........U.......c.......%...s...............................................".......-.......8.......G.......b...................0.......B...........................'...'...2.../...Z...........#.......................................+.......+.../.......[... ...m...;.......$.................... ....... ......1 ......9 ......M ......W ..&...q ....... ....... ....... ..D.... .......!.......!......5!......<!......H!......Q!..$...b!.......!.......!.......!.......!..'....!.......!.......!.......!..#...."......+"......3"......>"......O"......_"......k"......w".......".......".......".......".......".......".......".......#..)...&#..)...P#......z#.......#.......#.......#../....#../....#......#$......*$......1$......A$......T$......b$......~$.......$......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 986 messages, Project-Id-Version: okular ' Na\304\215\303\255tan\303\275 jednostr\303\241nkov\303\275 dokument.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):87560
                                                                                                                  Entropy (8bit):5.4504901228087554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:T3obqY65yBtKE0w882gFd0qwhEisYAHqWrdxeOjDoFdNUAAwHqXydqeGAD2tfG+U:kxvBH0jw0q5doOXoeZidqeGA0EcurSa
                                                                                                                  MD5:0D56F640521709EFEF89D020C287AED5
                                                                                                                  SHA1:12C09FE8CB644D4819399FDB3AE10ED7ADC6C736
                                                                                                                  SHA-256:08405D108203D40A909EAE7217408D2AED88173C2158B61901CF7910EAC97C39
                                                                                                                  SHA-512:B2484709F7D303D49683419838B3DBBFC2482B4688793A0301D07D82DF56CC34B6EF78B1BA51DCB15041249E5B9A854595BAE1561278535F2652F49CAF583C3B
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................'....=......XR..8...YR.......R.......R.......R..Y....R..5...!S..0...WS..-....S..@....S..@....S......8T......<T......DT......LT......YT......eT......nT......xT.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......T.......U.......U......(U....../U......9U......QU......cU......pU......|U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......U.......V..F....V..<...SV..$....V.......V..L...MW.......W..L....W.......W..g...}X.......X......tY..w....Y......oZ.......[.. ....\......<\......W\......o\..9...}\.......\..7...J].......].......].......].......].......].......^.......^..I...3^..d...}^..'....^..)...._../...4_..-...d_..-...._..)...._..,...._..+....`..*...C`../...n`..,....`..,....`..+....`..J...$a..8...oa..=....a..7....a..=....b..:...\b..'....b..G....b..P....c..\...Xc.......c..5...vd.......d..*...Be..e...me.......e..F....f.._....f..?...Hg..X....g..%....g.......h..7...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 47 messages, Project-Id-Version: okular_poppler 'Na\304\215\303\255ta\305\245 podpisy'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4807
                                                                                                                  Entropy (8bit):5.314396595584828
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:DarDwEre2PK1s/l2LDBBEbSEwpaowZByel0VJh+37RrAhA:Dav1ecKyAp6jyD727RMhA
                                                                                                                  MD5:852E21F5D8638ADB0969B03479860C8D
                                                                                                                  SHA1:B8534F4EC0827C6EBFEE412BE447156D9CCFED59
                                                                                                                  SHA-256:F4378CCC259586CEDABB65EB3130B0FFBC584DEA705E2D1A23E2C7E5D05A9A69
                                                                                                                  SHA-512:63E5906EFC6E8E10A4B2C3C77C28704EAC18639C5A782FE9733070B52F004C2F5D7E0FF9674A3610B6C2E0252D9C76A49E1D9596A74C7B365E530F5298CBB702
                                                                                                                  Malicious:false
                                                                                                                  Preview:......../...........C...........................*.......A...+...V...L............................... ...........................................................................2...........+.......z... ...........=...........................................#.......=.......I.......g...'...y...................".......................................^...........k.......w...*...............t.......D...,.......q...............,.......C.......[...W...w...........................*...................................................1...#...L.......p...............R...,...Z...z...........................+...%.../.......U.......e.......i...........................&.......................*...........).......6.......;.......U...Z...[...................1...............v.......>...................)...-...........................................................................!...........(..................."...'.......................................&...................#.................../...+...,...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14758
                                                                                                                  Entropy (8bit):4.569560985936419
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:bImXK37eD607FDVgehxK+H/yLOghPDOCETYnav5W9fH9zjctVwMsAnGATGHoHFPo:Ei5gLWas6p273qHSEmwEkPigzX
                                                                                                                  MD5:F03966E02E08F5DD906936A3B1C68C69
                                                                                                                  SHA1:CF4A328F41369F480658E46FE151A9252BCF08C6
                                                                                                                  SHA-256:FD13F01A620709183930A41D56CA0454F80CA64DFB7E97F5E22D0EF1280413D5
                                                                                                                  SHA-512:AF46C585323D3F0312718F600C1FB24F6199FC1C2942174C681BB976BFF484C7C2F6526818B8DC94394197610EAE081605E2260994EBAD882184D01DEAEA510A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......skB... .........8.......E.N..2..r.....^.y/......z8,..........&..m....'...AI...........q......h.G1......_....................5*.....2...b~......_......)pn.....g...........B..x...+....n...........6..V........#...>..L#.....H.........n...x..ns.....pkc.....{........|..2Y...D.....*.....".;.......k.....%...........w..............%%...k.x.c...z......4...8...........3..!@...2..3.............?......5...V.......F...................v......<./.N...../.N..6i.0>...4..o............3v..*..."...vJ..33......3..pks......Lt...!..B....R..yS......yS..........5i..7Z....:.N.a.s.t.a.v.e.n.i.e. .k.o.n.t.r.o.l.y. .p.r.a.v.o.p.i.s.u..........Spell Checking Configuration.....Sonnet::ConfigDialog.....$.K.o.n.t.r.o.l.a. .p.r.a.v.o.p.i.s.u..........Check Spelling.....Sonnet::Dialog.....6.K.o.n.t.r.o.l.a. .p.r.a.v.o.p.i.s.u. .z.r.u.a.e.n..............Spell check canceled......Sonnet::Dialog.....:.K.o.n.t.r.o.l.a. .p.r.a.v.o.p.i.s.u. .d.o.k.o.n...e.n..............Spell check complete......So
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2239
                                                                                                                  Entropy (8bit):5.737291273831668
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:zsKlm65h/iol9aPbzRzVwdrl4ughImBGuH0qy4MjVtKRhVIEoF:zsc1bahzOdrOugDBGuU1N3KRhV2
                                                                                                                  MD5:748EE2C67324B09B63A67341BF4A7F48
                                                                                                                  SHA1:BD87DC1AEFB03DE3F057B7A5A320FE808F11900C
                                                                                                                  SHA-256:2C8ACF8818762DD626334E5481F6BC2522D5928725F020878EB288BF6B967EAA
                                                                                                                  SHA-512:BA8EA54AF318E75F02C18D25BFD51DBA7217BF190D40974AA7179101DD63A9612216E89C9B22E3A8D10845C069794BAF89075F4BF7C64FCBB79000E58608ECFA
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Slovak.Name[af]=Slovakiese.Name[ar]=...........Name[as]=........Name[az]=Slovak dilind..Name[be]=..........Name[be@latin]=Slavackaja.Name[bg]=.........Name[bn]=........Name[bn_IN]=........Name[br]=Sloveg.Name[bs]=slova.ki.Name[ca]=Eslovac.Name[ca@valencia]=Eslovac.Name[cs]=Slovensk..Name[csb]=S.owacczi.Name[cy]=Slofac.Name[da]=Slovakisk.Name[de]=Slowakisch.Name[el]=..........Name[en_GB]=Slovak.Name[eo]=Slovaka.Name[es]=Eslovaco.Name[et]=Slovaki.Name[eu]=Eslovakiera.Name[fa]=.......Name[fi]=Slovakki.Name[fr]=Slovaque.Name[fy]=Slovaaks.Name[ga]=Sl.vaicis.Name[gd]=Sl.bhacais.Name[gl]=Eslovaco.Name[gu]=........Name[hi]=........Name[hne]=........Name[hr]=Slova.ki.Name[hsb]=S.owaksce.Name[hu]=Szlov.k.Name[ia]=Slovaco .Name[id]=Slovak.Name[is]=Sl.vak.ska.Name[it]=Slovacco.Name[ja]=.......Name[ka]=..........Name
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8373
                                                                                                                  Entropy (8bit):4.378744960785982
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:d3GXB5gwuQ5/MXAitpFXnd/WA0jmmlQfJ3vaVv9OPqYmTSc9IvrXFyAzwH6XaL0:dEjiIOKmmqx/aJ9OPqYUSc9GFJwaXG0
                                                                                                                  MD5:F4C739978ED8625E7003FFBEFF13E90E
                                                                                                                  SHA1:2781325B4054A58009348218F750D7750AD32678
                                                                                                                  SHA-256:155EAF199103F05EC37EB1F41D80B2674C6FD2CDAA8F28798EADCF63D46E4A47
                                                                                                                  SHA-512:CB38CF529E5C6918C078ABB4182DA443CA29539900EB8E08318D37BF0F23D17170E4BD3DB11D9219A123C138FB8B68E80553ECE82A7BF41F07F7BD908549D547
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB.......y...L...y.....N.......N.......V.....n..6C...k..6C...............,...N..........A~......>......>......Z........>...2.n1.......:....2..:..../..x.......x..........................1.&.~...:.&.~.....<.~...<.X.......X........g....W.......d.......g.\.....\.c.^.....hI......hI....m..b........N.....z6................u...... ....z.. .......S4......S4..............^.......................:.....i..........A.r.a.b.s.k.i..........Arabic.....KCharsets.......B.a.l.t.s.k.i..........Baltic.....KCharsets.......S.r.e.d.n.j.e.e.v.r.o.p.s.k.i..........Central European.....KCharsets.......P.o.e.n.o.s.t.a.v.l.j.e.n.i. .k.i.t.a.j.s.k.i..........Chinese Simplified.....KCharsets.....,.T.r.a.d.i.c.i.o.n.a.l.n.i. .k.i.t.a.j.s.k.i..........Chinese Traditional.....KCharsets.......C.i.r.i.l.i.c.a..........Cyrillic.....KCharsets.......G.r.a.k.i..........Greek.....KCharsets.......H.e.b.r.e.j.s.k.i..........Hebrew.....KCharsets.......J.a.p.o.n.s.k.i..........Japanese.....KCharsets......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):807
                                                                                                                  Entropy (8bit):4.597280418691885
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:TSei/0Q29+4YIQ1k8EPSPBLsEPSKNmdBQxHlmNvpcrliJCc0:li/B2EG3SlnSKNlxFMcxMZ0
                                                                                                                  MD5:398520B5A348E8BFB163BF0DBB8FC5D2
                                                                                                                  SHA1:BA67A32C0BB50C768135312D88940A13129BE846
                                                                                                                  SHA-256:76EF263FA07756CDFA416907172302CB3371B3DD837D2E972140CC4884F5B045
                                                                                                                  SHA-512:319E58C9EBDF7F34DF16B5325A726E340C6DA513623F2EF9A9CA25231ADF00F71463B89A14EB66731215BD1F49F77BC52ABF1ABA0D673343C89C354E9C053155
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB...P..VE......z#...<.]+......8[|......[......HP....O...t.....c.3...U..............i........".P.o...i.s.t.i. .z.g.o.d.o.v.i.n.o..........Clear &History.....KHistoryComboBox.......S.a.m.o.d.e.j.n.o..........Automatic.....KLineEdit.......P.o...i.s.t.i..........C&lear.....KLineEdit.......P.r.i.v.z.e.t.o..........Default.....KLineEdit.......S.p.u.s.t.n.i. .s.e.z.n.a.m..........Dropdown List.....KLineEdit.....6.S.p.u.s.t.n.i. .s.e.z.n.a.m. .i.n. .s.a.m.o.d.e.j.n.o..........Dropdown List && Automatic.....KLineEdit.......R.o...n.o..........Manual.....KLineEdit.......B.r.e.z..........None.....KLineEdit..... .K.r.a.t.k.o. .s.a.m.o.d.e.j.n.o..........Short Automatic.....KLineEdit.....,.D.o.p.o.l.n.j.e.v.a.n.j.e. .b.e.s.e.d.i.l.a..........Text Completion.....KLineEdit......!..!..$..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10388
                                                                                                                  Entropy (8bit):4.607303152674823
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:IyVkoWchVLvpEycCljHxkx6rMMCWnfRF+YiE0D0:IytSMdRAVE0D0
                                                                                                                  MD5:73D402F36D42B06DCF3A9907BDF5475D
                                                                                                                  SHA1:08CFC36A87B98813C7CC6C9597A64EC61C800C8F
                                                                                                                  SHA-256:E9D8BE2EC0176EFD939231FA6773A7820F2C338409C1D07F14D161FAC95DE738
                                                                                                                  SHA-512:90998E50F5AE4545072B9EC3226CE70089DCAE4E43F0086ED1210ECD21CA745F6A2716E92701B13BC27B699130DD3ECF12B8AD58B724EC2892CC7FA4BB3BE3DC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB...@..........J.......LD...N..T................y.......D..............0...L...5......7.......L.......f............................g......P...]............. .D...G.;.2.....H.......J+....$.J6....].L.......V.....k.W.T.....W.b...u...5..............A....1.);d...h.e.....?.<\......h.....L..R).."I.5y... ..hw...!..~....#_.......r..C......M.....d.e.......e5....O..,.......H.......<..../... .....7....B.F.3...F.]........5t... ..H5...d....../.......>..j5.......T... .ZQ5....._P....~..........+..............E8D...0.k........e.................x..........[B...X.....$...'..............P.......t.......O....k......$_............w...x.....".~...C.HP........t...1..W........5...y..)......VPc.....Xa......[`......................./.......[..............i...............Gc.....>C......_.....A.a........Ms......p......%.......&%..."...@...#.i..%%....L.O.b.v.e.s.t.i.t.e. .v.a.a.e.g.a. .s.i.s.t.e.m.s.k.e.g.a. .s.k.r.b.n.i.k.a...........)Please contact your system administrator....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 'Priro\304\215nik za %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8548
                                                                                                                  Entropy (8bit):5.117319840860565
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYhlAxVRYyehYAaIRbLbuyFKwTwr2IozJyUHYiwC49s5BzFDa1O2/t:SGmFh01/IRbHuEp8C3bHYia/t
                                                                                                                  MD5:7BC7778B5192038575A8F19D9753743B
                                                                                                                  SHA1:244D942180BC42F47377F5767DCF22DD492A4129
                                                                                                                  SHA-256:DC4CAD678C595670198CBBA239363627C6C1BBE4F2846A857436F8D2D846B503
                                                                                                                  SHA-512:B7379680B1F06A3527368B6E75924647406173628CE32A605719AE079089362A899AC79B9A1ABBB386C8EBF734FD4CBA0B6E44C081B5B969FE403DBDECDD7A5D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8077
                                                                                                                  Entropy (8bit):4.5872399781867985
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:rygcZj22iX55+UjseV6S4liAUEewh7jxaLEs0K0:plBPDEenLE60
                                                                                                                  MD5:E1232BD73D9FD7F26CBAB51A871B00C4
                                                                                                                  SHA1:F7E40C9720364CFE43AB4DAC3A598EB219359863
                                                                                                                  SHA-256:2DD341EAD84526DA5381BAFC3652099886AC0755C4F4D974ABEC93E850D663E5
                                                                                                                  SHA-512:E53262A6A785F39B9ABEBB12F9E3BDF81B19814AC8BF4F97394183FA3B6A3C3037C38C8EC73BB33AAF9BF5AF7DF8B21A52CD49E1A0BB50EB0175C10ADCB66806
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB.....V.......[Z....X.{Q.......i....I.W....T.w+5...........'.......3.......................". .......h`....(.on.......I........]..............9......F.......j.......y1....4..J........u.......Y...k...Y..........;.........6.#...\.;.......n........^....<.........PY......PY......[a....:.c`................I...........v...^.....\m....a..Fu...L.RV......wR...............rw...".............\...3..._.^d.......@......F.........2...A..q............P.n.9...... .............i..........<.p.>.K.D.E. .j.e. .v. .s.l.o.v.e.n.a...i.n.o. .p.r.e.v.e.d.l.a. .s.k.u.p.i.n.a. .z.a. .s.l.o.v.e.n.j.e.n.j.e. .L.i.n.u.x.a. .p.r.i. .D.r.u.a.t.v.u. .u.p.o.r.a.b.n.i.k.o.v. .L.i.n.u.x.a. .S.l.o.v.e.n.i.j.e. .-. .L.u.g.o.s...<./.p.>.<.p.>.V.e... .p.o.d.r.o.b.n.o.s.t.i. .p.o.i.a...i.t.e. .n.a. .s.t.r.a.n.e.h. .<.a. .h.r.e.f.=.".h.t.t.p.:././.w.w.w...l.u.g.o.s...s.i./.".>.w.w.w...l.u.g.o.s...s.i.<./.a.>. .i.n. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g./.".>.l.1.0.n...k.d.e...o.r
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7972
                                                                                                                  Entropy (8bit):5.243629298467362
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSjitACwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pPWkLNO59:RWF3pnZTh31D+utUWGGbRIuQJE+pM5kp
                                                                                                                  MD5:2F9627861B3427293ADDAB430618934D
                                                                                                                  SHA1:73C3B29A9E78EC658B35CE9B2DFE7A90E358FFE4
                                                                                                                  SHA-256:0D347CA6FEDC9EFD9C1E6A5845D42FD52F6BFE0C647DC97FF20813F94057C2D1
                                                                                                                  SHA-512:027701A4CEA9C791E0C7DB28849744733FB84AA1A5DA4BF6CA0E7758FD67F267AEAD7A2AE580C6B88E26FB185267E20CA6B88644652237DAEA0F0C68693F3293
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Datoteke z ikonami (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1565
                                                                                                                  Entropy (8bit):5.27059404922123
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvVX+4TlYtus/4r+ohlVP98UxUfot01gR3Qn6XmVi5lGwGm82KeEt4m4s2rY:L3+4TlYxGL8U6F1P3UmTteEtmJY
                                                                                                                  MD5:3EC414035DBEA70DB5BA421A7C66EEEC
                                                                                                                  SHA1:AB1D1E7CC40A04D408B8BDD61537F81756BEEE84
                                                                                                                  SHA-256:7B349A822E38946E0EF94BB9ABCDF967146504E9592D1A0B72137DC7990D67D1
                                                                                                                  SHA-512:C0198232DC8E7CFA877B16A25EA10EA36D85BA37AD9A59860CBF52D1787F47560F91AAFDB08194F3EF42A55AB24AB3D9DE512DF2C3730004AC38B67737B969DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................R...........@.......P.......X.......\.......e.......r.......}........................................... ....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-10 07:59+0200.Last-Translator: Matja. Jeran <matjaz.jeran@amis.net>.Language-Team: Slovenian <lugos-slo@lugos.si>.Language: sl.M
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio 'Stre\305\276nik je sporo\304\215il: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):194956
                                                                                                                  Entropy (8bit):5.263769463924425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK17Nw2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZibvXxs+lk7:pvKHFBSV9ESqfZMxv2
                                                                                                                  MD5:2535805A10858251EE1ADCCEF5D5C708
                                                                                                                  SHA1:BB9AE46063F6AD2BF0AD920DE3C5115318957644
                                                                                                                  SHA-256:D61C0B507E04DBD271BEC14C58237ADD5C7AE8C3379624962200449ED1EF773A
                                                                                                                  SHA-512:9BA169CD9729298C7408E5F412F234CEC63552C9199709FEBFF223453A4CE2442AE6E475210054DAA11C7CA2CD995B7AB95B586CB13CFA310AB21CBEC13CF7DF
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):401
                                                                                                                  Entropy (8bit):4.789913404943916
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cwnh6HucSlE/ZehuPpM8kTqERK5HFzaIBLkkMtOF+f2K5xmYLkkMJlE/Ze4okkMi:TheSlQZ4uMqERK5p1aaO2K5gYGlQZfx0
                                                                                                                  MD5:BB0A1FFFFA8ADE9A48A012C568C101E0
                                                                                                                  SHA1:2A81091D8A23D94EDE2E8B69BF7F5FCD0730F614
                                                                                                                  SHA-256:80524CF80B32683AC10BA1519B3EC20BC79863BB6F1CCCD862DEE40DF87240F5
                                                                                                                  SHA-512:3C207D3598BCA56189D8DFAB2B5A6CE26A28AE249056A91398838C8CC0A79CBF10AD626ED21197156CEAD6D997C63CB924A78E1A5BC3F4F44EFA9A6AFEF9715C
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB... ..=........................S...Fi...B......P.o.i.a...i................Search........KFilterProxySearchLine.....".V.s.i. .v.i.d.n.i. .s.t.o.l.p.c.i..........All Visible Columns.....KTreeWidgetSearchLine..... .I.a...i. .p.o. .s.t.o.l.p.c.i.h..........Search Columns.....KTreeWidgetSearchLine.......P.o.i.a...i................Search........KTreeWidgetSearchLine......!..!..$..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):244254
                                                                                                                  Entropy (8bit):5.363109513717105
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:gkT27TWesUGN7PVxDH2AdpLJ3hS2XejisS4+AQ/Z92+IcQaNO2L1rhmCfd:gkcTWer0/DH2AdpLxg2Xz/9PrMI
                                                                                                                  MD5:A0959AB16436E27AA3FDA337A1978464
                                                                                                                  SHA1:3BF24AD6F303315F25850B3E4C0B7B0111B4D744
                                                                                                                  SHA-256:041C0FC7608960E54DF5FD7240A5B0DD0CEAE79E5EA5EC4422F02414C77F0A7E
                                                                                                                  SHA-512:EB73F2C6CCA0A181799EE367028AEE2D748A38F4667DCCB6B74B385809416393C6E4DDDA31F9D05DFE8FC8F47C840E383582ADC5E45033AE59E6A6F0CBFD89D8
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 'Po&i\305\241\304\215i'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3141
                                                                                                                  Entropy (8bit):5.399101680870966
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqE6cObNPDKOORiQGVNiS7eqz0V5vpLo1l3BJtSm+0qxpN1ObGkiM0ggUH:WObNPWOORiBl7veBoP3ArpW0zm
                                                                                                                  MD5:230A2852B5A6B7A67508D3AC29C89CF1
                                                                                                                  SHA1:9EBCA18A21FC835FAF4509F08BA06210D08920C4
                                                                                                                  SHA-256:0A0F13CB33A84D84FBDB59AC7314C666664098F978AC835C7BB89E23325DC9DB
                                                                                                                  SHA-512:2F57B5EA67F671EA157DE86E79A112457FC16F8ABCCCB7202EB92B5C4B3B0D5EB5AD953184EF0B9F6AA609997DC56D296120813CDDFA3C956DF0B42688E164FE
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................p...5...z...................0...................................................*...'...7......._.......g.......v...h.............................../...+...C...[...A.......0.......................<...$...S...a...9.......H...........8........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Popravite.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11011
                                                                                                                  Entropy (8bit):5.225667407532827
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWUWyA2gnaEoIPeQncbOwEoCBj2xMlOxNP8wT8INyyrdLdMKvb1gcdxLB1fO:RwUWyA2gaED5cbORoyym08P9yrdLdMKg
                                                                                                                  MD5:37FA0D753A6CE5F0FB83B13D2338EB61
                                                                                                                  SHA1:3D8495C70148DB7B9EDFCFF18B32DB605F2B70EB
                                                                                                                  SHA-256:3DCE6F34E9D08A1EAB4DA997893F1DA3CFFD5F1DA788C9EF2AE5A6F0F1EEA3F6
                                                                                                                  SHA-512:94D83A6DE394B64D235162C962DD6B8A427C9EB2C78DF428E9A5B3CE87C33D4275FF9A2065DCE8BA5C40AA49839752D35CE419715AD2094F9C54B24B3590F84B
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46752
                                                                                                                  Entropy (8bit):4.743032066166823
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:I85GI98wr0/qor9GdAL988WWuIWjFwW9H0:I85eJV3WWuIWjC2U
                                                                                                                  MD5:B9A703D5128ABC1A58914AD692B2D930
                                                                                                                  SHA1:7ED6BFEB7E874C1A7AB47A7C14AAF107AAEF09AC
                                                                                                                  SHA-256:76B154A0129C5D745B0052899B614B79E08CA297BE7885DACDEDCAB20189C65C
                                                                                                                  SHA-512:A1F652A6603D01F37553FD75D8C7A0B578CE8FA0E6190ED508B444D4960C98284CA267D67E2AD26DD720BC9225C12713CAC20D931E95B51D655A064CCBD324F8
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB......+;......+O...Z..G....b..H,......R...34..S...@...Z...g6......g........3...$..h....}.......T..n4..L...........o....`...........C...y..X...................{...!...{..."...{..."l.*.....?.*.....8.*.....$.*.D...y.*.0.....+.......+.......I.......J6..._..L.b..v..L.b..x%.Mez..n..M....#..N.T..r..Q....2..S....8".U.}..B..V....C..V....Dg.Y....K..Y.......Z....p5.Zi...wu.Zi...x..Z....W..[Z...d^.mO.../..v....<..v....=...........%...........,1..6C..!p..u...uS...Z.......Z......~r..K....%..HX...$..%....S..Y...$.......dc../...Q...A..(1n.....,. ...1.R@3...%.W.#.....fQT.....u...z...G...1...v.......Jc..YC.....vQ......@...g..:@...U..6:...D..ZE..u...........*..&....V_.3q......C....!".XS...L..l"......m....Ln.xW4..D...1...9...(.......2....t..!...........{?..w9......6...yP..6..........................[..._N...%...~......{d..)Z......9......._../1#.....At3..1j.X....e..x.D..".......9G..S...K... ...E..........."...........>....:......~....0...W..mD......F|..."..zH.. ...~....D..O..&|D
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):119
                                                                                                                  Entropy (8bit):4.750698128482048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/wfA/l/xlrlJWFlPlAT/giAzloujWslea0:CwnQ/j/WlAEiAz96Eea0
                                                                                                                  MD5:4282E7CADE15D3477A435388690A343E
                                                                                                                  SHA1:AC6299C2532B7B8BF119117A54B144F88049D6B4
                                                                                                                  SHA-256:B18B958C92024B9B83520B74C9C171A89E0529260617FC7C4BDB13F9CD8EF426
                                                                                                                  SHA-512:6384C42769FBB0D7288A4C3D3226E0248AE5D7E1C955773008CB0D5B6DDD78590C527E0A78EE17B9AB27CBFAA5A8662F8B178D4E932EDA9785D9E65E6502B528
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB.......!....i...@......N.a.m.i.z.j.e. .%.1..........Desktop %1.....KWindowSystem......!..!..$..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (izdelano z %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30285
                                                                                                                  Entropy (8bit):5.268402423775403
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gzrkOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2Fhn73b60J6HNe3eMVXaPbzgry6S:OJSHUTfnYq3t8WD40CNyEbzb
                                                                                                                  MD5:0F7647DA267EA5866D15250B72CE2AEF
                                                                                                                  SHA1:5D917644FF6EE392C1826B85FE81885CB3769B51
                                                                                                                  SHA-256:177CA4D99E212DAE64E6CE96E4C9BDAA2A8806EF3B814282973FCE43605791F2
                                                                                                                  SHA-512:7FF45F7039B7584693E029BDE21A79F3C0D06F6071EA686B8BB064C179BA7E34DFC16B32151FDC8C3771BAF456F831B8FA881B6E289D12819C3AEFB644BBB8A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):59448
                                                                                                                  Entropy (8bit):5.3377805076455
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/UReIGW6OPN7KF4YJ3WHDZniaVta97uR1/nokY0:NPjHKWHDliaVtaanoD0
                                                                                                                  MD5:1F463C368537E80B246478C9D8282861
                                                                                                                  SHA1:5B85B4997F63AA7D984FA312DB5431D4C74C8A52
                                                                                                                  SHA-256:94C542CCBA5220926DE677EB07611A9263DE78F49FB7A26B6AED08BA80C67017
                                                                                                                  SHA-512:EA9183C77EE69408835EF51EDFFBBEBC0C001A9BE6008092980170B195848A6DF8DD1B4E0F1C78BA22FF9F80590BD0C1825681E6D9997CF4D6E06266AA6DDF0D
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 100 messages, Project-Id-Version: mimetreeparser 'Skp:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8476
                                                                                                                  Entropy (8bit):5.267631304893895
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6t0BgGFrUHiMrnf8mNt35y/nKWFlEOPTTMblz6mXIXEjKW5iTzMiMipl2:C0BgG9UHDrnf8mNt3kL4b96mYUjKW5i2
                                                                                                                  MD5:244DE8FDDDB6606D5A5F49B2C8BA415B
                                                                                                                  SHA1:AF7287EF51A42583FF72E7BC118692DDBD4C7128
                                                                                                                  SHA-256:71B526592C8B7548E78BDB4EFE933D6F95914C3119C3E9CB26CCDC174252F53C
                                                                                                                  SHA-512:888BAC2BA6DFE728240C4B7C992FF2AE410BC2B52D5733297928483DAFE00777B2F54DAD6F75DF8FEBA9EADF7AD6CF3E939548F64CCC11446234BFF983A2A7B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:........d.......<.......\.......................................................................................................................................!.......;...&...Z........................................... ...........,.......I... ...g... .......-.......+.......................'.......@...V..........."...................................................#...,...3...,...`...)....................... .......L.......Q...]...Q.......I.......R...K...;.......W.......*...2...;...]...5.......F...............!...!.......C.......[.......n...........................!............... ...........+...D...A...,......./...............B...........,...+...?.......k...........&...............5...............................(...".......K.......^...0...l... .......L.......+.......;...7...(...s...............................................................................................................................................#.......-.......1.......7.......D.......S.......h.......}.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' Nalo\305\276en %1-stranski dokument.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):89112
                                                                                                                  Entropy (8bit):5.299974809622186
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIhCDTIaYXzzy7Yisx0qjjLZXos6FdqeGAvXXfH8G1saREEt:MgTIaYXzeep1wXfH8GVtt
                                                                                                                  MD5:758FE615810340050369BF0BFA69AC8E
                                                                                                                  SHA1:3AA5C84EE3862D240DD0C29AE400BD768A455DAC
                                                                                                                  SHA-256:192CB92DF721D58C23D4465B841DFDAA8EAE06310EEA4E523A39998627F8414F
                                                                                                                  SHA-512:E2DD976741CAB374A4ED204B793694DE3987D8344B3831B38CACFF76D79442BDEA50B61145CA0F4DDD9077557D009C186854825AE0EEC497481E2B518D12CC6B
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler 'Nalo\305\276i podpise'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5037
                                                                                                                  Entropy (8bit):5.168836095960326
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzbW23szUPK1s/l27DBBEbSEwUF3ixMUtLkHT9Ib:NbW20WKCAUFy6Y4HTU
                                                                                                                  MD5:420C1F542D0A7830CC21DF4F512A80E7
                                                                                                                  SHA1:63BB5AD67BE942BF71B7945BA3C8481884C24BB3
                                                                                                                  SHA-256:4E9CC70964FBD5DD216D999A72B265FD3C537671842491661AC7D669AC88BE30
                                                                                                                  SHA-512:533A19088AB863155BEE4923D010FF7DB3E10903B985752CA70478D800751D27B453FEC1452B8FE05A2E74433EAB54E40976A6B0D9B181F218E4D21B7A6BD919
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................V...........v...*.......................9...........................................................%.......@.......[.......o...........(...%...y...N...'.......................*...........'.......3.......7.......Q.......b.......t...#.......................!...........................................2...e...?.................../...............s.......A...k...............,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15675
                                                                                                                  Entropy (8bit):4.468369554861095
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:MEffERj9Ujj6f2sYNKJ7zGnrhbM79dWfq0:M6fqjqj2Os+s7zGrBM79daq0
                                                                                                                  MD5:88249F98D94557AB9C07790BBD557FC6
                                                                                                                  SHA1:21E80A5C9D14F4B7E28AEF89C8CB77F3DB804167
                                                                                                                  SHA-256:510A1F82BDF7624777DF8129345C82878F97E101E9CD0CB1856AE641B95AD010
                                                                                                                  SHA-512:7820BEF68F5ADE3899BF1993DDE13AAB21DDD112A7EE5E13BDDE060AD2EEFBA3CC1486E56BC2AC33FF4E4F5F1B80A9A53021CF36D0C1434EFAF17E6A7B6BE7FC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......slB...8.........8.....r.E.N..6..r.......y/....3.z8,...9......(..m....)...AI.......... +........G1......_.....1..............8......6\..b~......_......)pn.....g.....q.....R..x........n...O..........V....n...#......L#...q.H.....!...n......ns...C.pkc.....{.....7..|..5....D...L.*.....d.;.......k.....I...........w..............%%......*....m..*.......*......x.c..........8)..8...........7..!@...5..3.............u......9L..V....z..F............>.............t./.N...../.N..9..0>...8n.o............6...*...%...vJ..6.......7g.pks......Lt......B.......yS...)..yS...^.......i..:.....@.N.a.s.t.a.v.i.t.e.v. .p.r.e.v.e.r.j.a.n.j.a. ...r.k.o.v.a.n.j.a..........Spell Checking Configuration.....Sonnet::ConfigDialog.....".P.r.e.v.e.r.i. ...r.k.o.v.a.n.j.e..........Check Spelling.....Sonnet::Dialog.....B.P.r.e.v.e.r.j.a.n.j.e. ...r.k.o.v.a.n.j.a. .p.r.e.k.l.i.c.a.n.o............Spell check canceled......Sonnet::Dialog.....B.P.r.e.v.e.r.j.a.n.j.e. ...r.k.o.v.a.n.j.a. .z.a.k.l.j.u
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2664
                                                                                                                  Entropy (8bit):5.841355278207233
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:et1giE8tbAXTu8VycGdg84E7FsdtV+yFi+58:ewF8iKQVGdg8qdtkyML
                                                                                                                  MD5:B90F68EBA904BF9E7D6AF4EA30C4B560
                                                                                                                  SHA1:084DA40CC2F1C00E03E985ED0273E9F00D88E92B
                                                                                                                  SHA-256:53B4D998AA7F6DAADE14B797E454A76CE26437865AB36F91B4150B42A7621C43
                                                                                                                  SHA-512:2CAE4B78B598067FF8F3FEBEE18892FF70A58AE835339C02D4014528E767761C191D0F49E6BBE92A3F5327AAAD0B8B91F225E186B25A6EF050CF933C477DC181
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Slovenian.Name[af]=Sloveniese.Name[ar]=.............Name[as]=............Name[az]=Sloveniya dilind..Name[be]=...........Name[be@latin]=Slavienskaja.Name[bg]=..........Name[bn]=..........Name[bn_IN]=............Name[br]=Slovenieg.Name[bs]=slovena.ki.Name[ca]=Eslov..Name[ca@valencia]=Eslov..Name[cs]=Slovinsk..Name[csb]=Slowensczi.Name[cy]=Slofeneg.Name[da]=Slovensk.Name[de]=Slowenisch.Name[el]=..........Name[en_GB]=Slovenian.Name[eo]=Slovena.Name[es]=Esloveno.Name[et]=Sloveeni.Name[eu]=Esloveniera.Name[fa]=...........Name[fi]=Sloveeni.Name[fr]=Slov.ne.Name[fy]=Sloveensk.Name[ga]=Sl.iv.inis.Name[gd]=Sl.bhainis.Name[gl]=Esloveno.Name[gu]=...........Name[he]=........Name[hi]=............Name[hne]=............Name[hr]=Slovenski.Name[hsb]=S.owjensce.Name[hu]=Szlov.n.Name[ia]=Sloveno.N
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1 message, Project-Id-Version: GPGol
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):374
                                                                                                                  Entropy (8bit):5.237165343577051
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:ilijsl6YYykCt0VXJzpf191/RD/R6DYrpkAFKbXRUJkvXmBQ8KMW0Yp2i9:i4sExKt0Lzpt91/dR6a8BUCvXmBQn2i9
                                                                                                                  MD5:8B53A667EEB396B81C0D0099F6D6E0D0
                                                                                                                  SHA1:09C2B68D0FEC888E968494965B54AD69780104BA
                                                                                                                  SHA-256:FB99689A2FF755454B33A1F0508332427E6AD74A55138D2EE6387E4764ABDF3F
                                                                                                                  SHA-512:F2A1893FF34BA3C395214E30B114440973F5A3E1C471BA57514BB9C579565F8AB1A6C1A3D12E14477203D2DB975EC020F37D7B21643F83D1FD2A950E68D415EE
                                                                                                                  Malicious:false
                                                                                                                  Preview:................$.......,.......8...<...9................Project-Id-Version: GPGol.Report-Msgid-Bugs-To: bug-gpgol@g10code.com.PO-Revision-Date: 2006-12-12 23:52+0100.Last-Translator: Daniel Nylander <po@danielnylander.se>.Language-Team: Swedish <tp-sv@listor.tp-sv.se>.Language: sv.MIME-Version: 1.0.Content-Type: text/plain; charset=utf-8.Content-Transfer-Encoding: 8bit..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8580
                                                                                                                  Entropy (8bit):4.31816573970312
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:uQ3iX/weRNpbJ1EV/KtIN0OhyCZB5UdYypP8i+QGW+hmXw:aX4IN2/24r+Ve4A
                                                                                                                  MD5:F0B632342D8ADCAD521BE37124A4EB59
                                                                                                                  SHA1:B0E396EF044A10D7F922B8779FA5AB81F8FC48AB
                                                                                                                  SHA-256:2D40A3D48058E2AB9B90DE380AC34AA9252BB42DF34730EE93236581955A9C34
                                                                                                                  SHA-512:643E2DFA338F0566219CB18C72ABA63895EBA2627235CD46868F0EEBDC1F15F50068278BC7200EA03C5E9CAA61942794BAB8DC075D26969DB97F3ACCA90ABD4D
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......svB.......y...:...y.....N.......N.......V.....f..6C...a..6C...j...........,...D..........A~......>...3..>......Z........>.....n1.......:....2..:....#..x.......x............4.............!.&.~...2.&.~.....<.~.....X.......X........g............d.......[.\.......c.^...K.hI......hI....[..b........N.....z6................u...... ....p.. .......S4......S4..............^.......................:....ki..........A.r.a.b.i.s.k..........Arabic.....KCharsets.......B.a.l.t.i.s.k..........Baltic.....KCharsets..... .C.e.n.t.r.a.l.e.u.r.o.p.e.i.s.k..........Central European.....KCharsets.....$.F...r.e.n.k.l.a.d. .k.i.n.e.s.i.s.k..........Chinese Simplified.....KCharsets.....*.T.r.a.d.i.t.i.o.n.e.l.l. .k.i.n.e.s.i.s.k..........Chinese Traditional.....KCharsets.......K.y.r.i.l.l.i.s.k..........Cyrillic.....KCharsets.......G.r.e.k.i.s.k..........Greek.....KCharsets.......H.e.b.r.e.i.s.k..........Hebrew.....KCharsets.......J.a.p.a.n.s.k..........Japanese.....KCharsets.......K.o.r.e
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):810
                                                                                                                  Entropy (8bit):4.54128676768178
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:DP1CfiQ9+U+lfgAn64iPBL7r64iY3P5gBw5xvVSdZmlwcm:DPkfiQ8yALilbig5l5xvlwh
                                                                                                                  MD5:167D1F42F97F7112D84472DBA527D3DE
                                                                                                                  SHA1:72E691DCFB2E27D626011BBBEEE5953AFAA36CB8
                                                                                                                  SHA-256:75F447092BCFFE77BC3717B9D3815193B77958465EECF3E937ACABCE815F6C30
                                                                                                                  SHA-512:BC99B0794B00015A09E8D5C6B186AD082493D6DD2A3CFB60067F3C809E5688F1062ACFC23EAF10D8F32BB7C6A5E0E6627B09D510482B4B1582249DE1E207F0E4
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......svB...P..VE......z#...8.]+......8[|......[......HP....c...t.....c.3...Q..............i..........R.e.n.s.a. .&.h.i.s.t.o.r.i.k..........Clear &History.....KHistoryComboBox.......A.u.t.o.m.a.t.i.s.k..........Automatic.....KLineEdit.......&.R.e.n.s.a..........C&lear.....KLineEdit.......F...r.v.a.l..........Default.....KLineEdit..... .R.u.l.l.g.a.r.d.i.n.s.l.i.s.t.a..........Dropdown List.....KLineEdit.....J.R.u.l.l.g.a.r.d.i.n.s.l.i.s.t.a. .o.c.h. .a.u.t.o.m.a.t.i.s.k. .l.i.s.t.a..........Dropdown List && Automatic.....KLineEdit.......M.a.n.u.e.l.l..........Manual.....KLineEdit.......I.n.g.e.n..........None.....KLineEdit.......K.o.r.t. .a.u.t.o.m.a.t.i.s.k..........Short Automatic.....KLineEdit.....".T.e.x.t.k.o.m.p.l.e.t.t.e.r.i.n.g..........Text Completion.....KLineEdit........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10145
                                                                                                                  Entropy (8bit):4.6180788478951795
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:J/0xBvRzqZUUr2lPgAEHB/eYMODRAW5obdUlaFyIfXsx3:iRzqZDqlPgDB7M9W5oca8x3
                                                                                                                  MD5:FF360995358FB8C06184A21A5CE47D76
                                                                                                                  SHA1:1AFC52FAC572156E129CD70143D0BBE2F33BFFC8
                                                                                                                  SHA-256:8C1142923CB1B6DB05412B58AEA688A62C8B84093434F08AF06727B64EEA04DE
                                                                                                                  SHA-512:B638B148DE1C1AA11AE4D209A6A18708464C8651F20A7E2065BF98FAF5933F1DD5FE8284FE7EB4BF708B6EA342169DDA09D8760CF38FD1AC2E3421E7A560E174
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......svB...@..........J.......LD...*..T....E...........y.......D..........s...0.......5...&..7.......L....r..f....p...............Z..................]...g......... .D...=.;.2.....H.......J+......J6....K.L.......V.......W.T...q.W.b.......5..............A......);d...@.e.......<\......h........R)..!=.5y......hw... j.~...."S..........C....x.M.....T.e.......e5.......,.......H.......<........ .....7......F.3...4.].....n..5t......H5.....................j5..._...T.....ZQ5....._P............{..+....q.........E8D.....k....p...e..........].................[B...B.....$...'....B.........P.......t....9..O....Y......#o.....h..........x.....".~.....HP........t...#..W........5...-..)......VPc...V.Xa......[`......................./.......[............@.i.....T.........Gc.....>C......_.....7.a........Ms......p......%.......&%... ...@...".i..$9....@. .K.o.n.t.a.k.t.a. .s.y.s.t.e.m.a.d.m.i.n.i.s.t.r.a.t...r.e.n...........)Please contact your system administrator......KConfig...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '&Handbok %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8399
                                                                                                                  Entropy (8bit):5.1079255434768545
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYjjYolehYAaIRbLbuyFvJd6ubw0pqs:SGmFjjYoV/IRbHuEvKp0Ms
                                                                                                                  MD5:5E39BA7ABB528CB440FE42515B004760
                                                                                                                  SHA1:3305A5C2513A2E83D6ADAC04B149FF08F2ABEE7D
                                                                                                                  SHA-256:06B0CC0D669B25E8CE8C0770CC38C3356AF0A456C2D5605E42769AC53B58DEC4
                                                                                                                  SHA-512:92F402D6617D2C4D659E3446E7FEB646A0018E7FB09E7BD184DED8309DA8D51F43886DBD61A7A3A32F64DD760F7D746EF18F253E5708BE52C7CFCE85AD7A399C
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7912
                                                                                                                  Entropy (8bit):4.696050593716822
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:H6b8919UoWCh3mWDcVhDxMrPaUHaRVMWz0YwTiWKmFsCJt:H6gyoFnDAxMba/RVOYPmFsAt
                                                                                                                  MD5:CD9BBEA5656D9A26B6870FACFF1092EE
                                                                                                                  SHA1:EA3AE7E8D8522DED63625AB21DF2E0A3F15E23D7
                                                                                                                  SHA-256:0922054A8FCE3911B8BCBB0AD1CED6B5E66F38E07ECF2B78F70FA2A7D4407771
                                                                                                                  SHA-512:11ECC043DDB844810C3BCC7B49317B29A700C96B3F4AABB20FA2411810568879F4FC75BC984FA85580DCB13190F08092EDB657617A0249C31335C75CDC3EE7B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......svB...h..R......(4......(4....+.(4......(5....<.(5B.....(5......(5....:.(5......(6....\.V.......[Z......{Q.......i......W......w+5......K.......M.......Q.......S.......V....\..Z......._.......`....Z......................... .......h`......on....&..I........]...........m...D...................k.......................\.......(..9....e.F.....5.j.......y1....>..J........u..."...Y...3...Y...4........6.#.....;........^..............PY......PY......[a......c`................I...............^.....\m.......Fu.....RV....L.wR....d..........rw.......3...7.^d.......@....@.F.....W...2......q....g.........n.9...y.. ............ii...X......<.p.>.K.D.E. ...v.e.r.s...t.t.s. .t.i.l.l. .m...n.g.a. .o.l.i.k.a. .s.p.r...k. .t.a.c.k. .v.a.r.e. .a.l.l.a. ...v.e.r.s...t.t.a.r.g.r.u.p.p.e.r. .v...r.l.d.e.n. ...v.e.r...<./.p.>.<.p.>.B.e.s...k. .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>. .f...r. .m.e.r. .i.n.f.o.r.m.a.t.i.o
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7956
                                                                                                                  Entropy (8bit):5.232954883654431
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSnj3cwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1p0dhdO:RWF/pnZTh31D+utUWGGbRIuQJE+pM5kK
                                                                                                                  MD5:21B0F71DDFF7B19B611B4D94611F254E
                                                                                                                  SHA1:3D195C566919AC2A0F14A4B56D89F17A84B20347
                                                                                                                  SHA-256:C3D8DAEBCD5D25F04E3839164FE422C1BD04B64092DAB76816ED909CA77A1794
                                                                                                                  SHA-512:CBA0FAB25D1F36DA0CBA3F92504CBFB9506B6AAA6725195B186C86BD424679679461036F1A46F5A3798C3E29A7C07CFDA6E4CC9CAA7951618C4DE12BF38B5A6E
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Ikonfiler (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1460
                                                                                                                  Entropy (8bit):5.196044040805852
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3Jv0RgBgZfIm4r+ohlVP98UxUfot01g4RUivXmEEkPsAcEqLKu/yYECA:L3Xg9+L8U6F1Deva1BrT
                                                                                                                  MD5:A037DED11D34CF203F9074EFF4657AB4
                                                                                                                  SHA1:E4F4CCDA9BA0CEEC4819C9DDC57D825EE60B89D4
                                                                                                                  SHA-256:6DB0875304B819AAE2CCD413C9DAA38FF732FFB0524717388A947C2A0E5307D8
                                                                                                                  SHA-512:392967D65ED5E1B151EB3D291A52D6F4E592D3C0BF71DC2E5DD8AAE301718BD0952785DE72966CDC7520D681D2BACAC161A08568AEBE2C36E2337B841884AA2F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................I...................................................................$.......+.......4.......A.......L.......d................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-09-24 16:18+0200.Last-Translator: Stefan Asserh.ll <stefan.asserhall@bredband.net>.Language-Team: Swedish <kde-i18n-doc@kde.org>.La
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kcmkio 'Servern meddelade: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):193437
                                                                                                                  Entropy (8bit):5.2542680959767
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK14WpF2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZoki+ajaN9PETaayUC0u62:pvK5ABSV9ESqfZoBawTaQDT2
                                                                                                                  MD5:252D2C5B8E52E97DE6B255FBC52711F8
                                                                                                                  SHA1:AD6E3D56B524DB79F7910221C1F66A1D3F52E56D
                                                                                                                  SHA-256:77831BEFD8B2DF0765A938AF4A7E54CB75CF3F8B6A85CC60FE21446960B8B941
                                                                                                                  SHA-512:B8F868529194BC32F35746C61A25D2DFDDE7B1619724744CBCB0FF21F05F6B34B49A60BC18D13FBB703529CBFB08160495A03D7C093821C8709A30AAA62F8D63
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):386
                                                                                                                  Entropy (8bit):4.700643584316232
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cw9tzO52aYZehuPpMhQdhJFzaIBLkkMfsPmYLkkMfaYZe4okkMT:DzXZ4uCQrH1TeY8Zff
                                                                                                                  MD5:965750C11A8F18B3B581E096B17E34D2
                                                                                                                  SHA1:95072CBB1BEDC007188867E9957DFDDE16CEB14E
                                                                                                                  SHA-256:4DBD9AF6032B8247A6078AEA92D29F8F0BB15466A29D92E2609F8E2B2A31705F
                                                                                                                  SHA-512:2958F4945182CDA8F96F60A36AB8F219B56595E9CA9C276F263D7D4E3C150D8273FC0075E4AED5D2017CC93922C32CE249AF7D0DB72C3311BDCE54EC1041A452
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......svB... ..=........................S...@i...:......S...k................Search........KFilterProxySearchLine.....*.A.l.l.a. .s.y.n.l.i.g.a. .k.o.l.u.m.n.e.r..........All Visible Columns.....KTreeWidgetSearchLine.......S...k. .i. .k.o.l.u.m.n.e.r..........Search Columns.....KTreeWidgetSearchLine.......S...k................Search........KTreeWidgetSearchLine........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1876 messages, Project-Id-Version: kleopatra
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):242648
                                                                                                                  Entropy (8bit):5.332059345803134
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:AqfFeTqT5MZXsCueN7PVxDH2AdfLJ3hS2XejisxP+p/v2XV7I9a8GbO4KG/yx3u:AqteWTSVuM/DH2AdfLxg2XIIGlO+
                                                                                                                  MD5:BA002FFBED3B0E81CC1CD4ED71C28906
                                                                                                                  SHA1:EEEB8D943002668A54A80BE1CF00A92BC9EE1FF2
                                                                                                                  SHA-256:783BA3610DFCED89DC6C94AF37273FFCFE4057759385C06D2CD61BF6E0A0908C
                                                                                                                  SHA-512:E6352808F7B7DB3099C05E5A1274F6E3D55C32C8EFD61A661DF352237CE44D8606FECDAF0746308D948B3F93AC6233F3898FB7ACE357CEDEB85A4F11FCDE624F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........T........:......\u......x.......y.......{...................'..............S...........K..............V...}...........^...*.......V.......1.......%...A.......g...!..............."......?......J...).......t.........................................................#......'...........4.......C...+..._....................................................................................................2...#...N.......r...........3...,.......`... ...~...........!.......0..................................;...%...?...#...e...F.......F......$...........<...'......(...........8.......T.......r...7..............O..........3.......B.......T...R...c...........3..................%.......E...X......b.......................!.......N......f...%...V.......M..........1.......*...K...7...........s...&...S.......4......g...#...........>...B...Y.......Y......\...5...Y.......;......-...(...4...V.../..................................... ...........<..._...k...1......2...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&S\303\266k'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3107
                                                                                                                  Entropy (8bit):5.360551195117914
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqSCWDKOORiQGVNiS7eqz0V5vpLo1GevCDwBu4G3VD3ZKOQdWnEwg5SOlb:8CWWOORiBl7veBovKUBu40J7Lnkb
                                                                                                                  MD5:7E932F4CE07A275C9919A6828BF67039
                                                                                                                  SHA1:17FA9275BCF7365765DF19BD9523F9C2754B4852
                                                                                                                  SHA-256:4B19499812B433F15B2E178FE1DB299CC8981F3FBAFA84E604A91A88A14E9559
                                                                                                                  SHA-512:1C27D7A591C00624CC6B8740D2A96167E9D4F37F02BFC27F12B28E769CA2FC05AD0470EB7ECA5B851A0404B4E459ED8BE2E14E3613EB69D90A79ADAB5B6A852F
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........................4...........S.......b...-...o...................................................1...........................,...n...J...........................C.......M.......6...k...,.......................:.......I.......X...e...[....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'Korrigera det h\303\244r.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10813
                                                                                                                  Entropy (8bit):5.201751585433068
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWS7cCFpB4sMnaEoIPeQncbOwEoCBj2e/jwEgPikKS+YlayJ4oqau:Rw+pBLMaED5cbORoyye9Gik9V4o+
                                                                                                                  MD5:5AC7EC2ECC4FA83D5AE60B37F49E82E0
                                                                                                                  SHA1:C23E8A0E62DA25F4D42A6F3E1A39919D32CA1051
                                                                                                                  SHA-256:43DDEAA2818790607E7A9D3AB833A9DA22498204355B5D7E96E1CDDC4E85533F
                                                                                                                  SHA-512:176A4E63B8B08379107563776108FF67B737571C552DEA8DE274AA0E136D42167727E68E84F16142D7EB85ABD80BD97231CB0CA1B96B392A97ABB80D1B6B62FC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):44406
                                                                                                                  Entropy (8bit):4.710084484553415
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:io8Tsz+QHR5n1Cc9PvUPWWwOzwruWWvmYx0AG:io8i+W51CcqdWWvmYx0AG
                                                                                                                  MD5:7F7377FA3E6B7A621D9D743FF9FBD7CD
                                                                                                                  SHA1:63B9F40EDBA5D263805E1206EB3F8330F62AAD91
                                                                                                                  SHA-256:E0DE27812C02E15367004EBAE1C63ED3C1C3C40E34FD34861B0D20F02C9C5EB2
                                                                                                                  SHA-512:1502AF8FD7E0A2AFE4ABCBBD6444F4EC4FC1F4F91EE2F3928626FF4CB3FD0401401DBC911B67983F1E5CAAB527F66C30C2431464AC78EFC6DF42B8FE87B635BE
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......svB......+;...=..+O......G.......H,......R.../.......^............$.._....T..d...L....[......gP...`...........@...y..P...................{... ...{... h..{... ..*.......*.......*.......*.D...0.*.0.....+.....5.+.......J6...W..L.b..n..L.b..o..Mez..e..N.T..ii.Q..../=.U.}..>0.V....?s.Y....F..Z....g..Zi...o(.Zi...p+.Z....P`.[Z...\..mO...,..v....8S.v....8...........%...........)~..6C......u...m}...Z.......Z......~r..E....%..C8...$.."....S..Q...$.......dc..+...Q...=..(1n...a.,. ...^.R@3...L.W.#.....fQT.....u...r...G.......v.......Jc..QP.....nY......M...g..6....U..2i...D..R\..u...........'..&....O..3q......C.....{.XS...F..l"......m....F~.xW4..?...(.......2....w..!...........r...w9......6...p...6....a.......I.......o.....S..._N...B...~......{d..'+......5K......W../1#...#.At3...3.X....\..x.D..!"......5...S...F;.. ...@..........."...........:....:...1..~........W..d#......A^..."..q... ...u....D..J..&|D.....7(4..2..:.......D....i..Ow...5..WZ~..g..\...:,.]+......t.0.....~.$
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):116
                                                                                                                  Entropy (8bit):4.494283088210999
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/qnttA/TnlGkNV/giAzloujWslt:Cw9ti8kYiAz96Et
                                                                                                                  MD5:5F68FE3AE84104014157FD346EB36975
                                                                                                                  SHA1:0082281595C85541D8F034C8AF67134DC7AFBC81
                                                                                                                  SHA-256:1DDDF4B080CF73DC81AE03130705729A7140342BD7A6C9985E9B8BB7F9AD26FB
                                                                                                                  SHA-512:7A6080B8060236CC8F56C65894C3ED94D41E50F8EBA3480402F97D58FC2F146D24DF1E51776ED8AB8E10322CDF963CDF5E2CF368E0DB9DF6B6C95D3B9A44A80F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......svB.......!....i...D......S.k.r.i.v.b.o.r.d. .%.1..........Desktop %1.....KWindowSystem........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (byggd med %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29850
                                                                                                                  Entropy (8bit):5.235863398255844
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:zx9pSHUTfnYq3t8WDJd1L7iOu5bZufEMQyb1kVu:Fa0T58U5L3jSu
                                                                                                                  MD5:C48161967A51E3C4FCA8C240022CB388
                                                                                                                  SHA1:79D16153614C80B9BC4AB1B25F8AFDC3A28628CD
                                                                                                                  SHA-256:8A6D5C01CBBEE9E90EA3F96AC368ACE494CB33F2C3867FDBDB2E17C3AB3A6FEC
                                                                                                                  SHA-512:20FEF622DEA2D3B5B5422BCEFE6106BD5C6A64C8A7FA7A177C917710786EDDD90588E3E45ED42960C0F7979234A97CBD66CCA086A34612EF4F1EECEE018E5D0A
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bitars %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):53393
                                                                                                                  Entropy (8bit):5.306343548117727
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/U0vPpugsN7KF4YJ3WHDZni75y1H3cPNbQ:NqpFsHKWHDliScO
                                                                                                                  MD5:182DA45846BCCB3583CEB959A4E41BDE
                                                                                                                  SHA1:42FB3C9D1393857930C0C865A228D8C04FB419FD
                                                                                                                  SHA-256:AC4D0D8BCA73316FD216DA2D62A6C0B0354FF363A8CBC2CBE1F7339F1FE3118A
                                                                                                                  SHA-512:3C44C4E6709E0312BDA01A3EC8C4D3CBADC3A15F628DA8150F96DC6AFB49BCC898746DEED2C529BAD2F92E4BAA79D8627C0C3688583ED7BAA4D0B94E07891379
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 96 messages, Project-Id-Version: mimetreeparser '&Dold kopia:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8124
                                                                                                                  Entropy (8bit):5.225461396132045
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:4cHtUMrnf8mNt35y/nKWW7EX/jLbgoKtAj7j308AKAoA2qAw2f2Zquc:4k3rnf8mNt39QbwptAj7CHEAquc
                                                                                                                  MD5:F8DE9E9538E22709D90BA6BD0C95102C
                                                                                                                  SHA1:E4E48A6112A8B422CF7DD88BC97F82E7FA9DDBB9
                                                                                                                  SHA-256:FFC307D50F1B0A183F11FC618880DC0C1960BCB0DA1F8D331A72E3CD858A7D21
                                                                                                                  SHA-512:E46828215C7D249AFA9BE3B0AAB2D80048A4C8F079E6F957DDC1810F035EC89E6FE1284C616054450F97DB528DC742B3590BB20819114B083E79E7414E02E266
                                                                                                                  Malicious:false
                                                                                                                  Preview:........`.......................(.......)......./.......4.......>.......I.......P.......[.......g.......~...........................................................&...........".......Q.......f................... ....................... ....... ...)...-...J...+...x...................'.......@...........8..."...O.......r...........................................,.......,.......)...........X.......t... .......L.......Q.......Q...P...I.......R.......;...?...W...{...*.......;.......5...:...F...p...........!...................................$.......7.......T...!...q........... ...............D.......,...'.../...T...................+.......................&...............5...-.......c.......i.......t...(...............0....... .......L.......+...[...;.......(...................................................................................................................+.......8.......A.......R.......Y.......`.......q.......~...............................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' L\303\244ste in ett dokument med en sida.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):88644
                                                                                                                  Entropy (8bit):5.297583798288241
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIxSarC2aMZ0nVYisx0qjjLZXos6FdqeGAOhA0PgwFXUm2aDrx:MEar/pZYkp1jXUm9rx
                                                                                                                  MD5:FB5F7ECD05FB631C001BF2A8D3549378
                                                                                                                  SHA1:FA4FD76CF6C319F00CCC59445D65F14CDAF8563B
                                                                                                                  SHA-256:4C71A5D5AB04BF21EFC3ADE3B14486C925CCD0568E332274A8D66EF987A0E0AA
                                                                                                                  SHA-512:E4D47973C23F74CE926EEE476F5577D076674A41FCCB9C855EC02687F2FDFF3563B00AA1144A6D3423BBF8A3DCFB3AEF151F492D5BCE5B22C42AD480D290279E
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: '&L\303\244s in signaturer'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4959
                                                                                                                  Entropy (8bit):5.090291763934164
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzyuMUszUPK1s/l27DBBEbSWptegx6CKr7gt8TpR2d9d3UqU7jn:Nyu0WKCTzegbKr7gtCL2/qnX
                                                                                                                  MD5:9A691FC00630B0172FB9A11D23F390C9
                                                                                                                  SHA1:AFA2EE602EC3B4098508554152D17F21437F506D
                                                                                                                  SHA-256:9E5EB2A048903CA781216A0027569F5FA1890570670CC2E8DEDD006102FF18C0
                                                                                                                  SHA-512:2F6834DADAA1F7A30508CD84DB4922A139963AE054CF521D3A85FF274C2D0AC3F00C553DE44DE2B77C613C8CABD7B9045995D0FE3CECBAB5C73253C2AC719327
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...................y...........................S...............#... .......D.......N.......U...0...s...............g.......q..........."...............................................0...........................................................................................$...$...9.......^.......m...(...}...........................................N...........:.......I...*...^...................N...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15972
                                                                                                                  Entropy (8bit):4.401449471583954
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:qXUGZyjBz76Olu9blQLGCEwI2cdlN6zGPw5Dm7lFHkL+hxoJcmwhepNcUVePTw11:qEH68Ohw/wuq4pLvd8GWwQMYtaPN
                                                                                                                  MD5:979010B9266B70B72078E28DCE62F808
                                                                                                                  SHA1:E9E495951602DE2970EE6BA4A32399B3E69AF3C9
                                                                                                                  SHA-256:F401DC0E61C5635DD3465F800E260C7171A80E11DF93BA25A7DBE42D1B1FCD4F
                                                                                                                  SHA-512:913099982C32F28CB6D9D8971437EC21B85146E6C63D679BEFB7D6EFA3816D89387CC5E20281EC31EEEF4108C868042F87B451A76455D0354201EF81D307DD97
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......svB...8.........8.....\.E.N..7?.r.......y/......z8,..........)-.m....*...AI.......... .......r.G1......_....................9......7~..b~......_......)pn.....g.....9.....L..x........n...........l..V....P...#...`..L#.....H.........n......ns...#.pkc.....{........|..6....D...<.*.....6.;.......k.................w..............%%......*....5..*....y..*......x.c..........9I..8....7......87.!@...6..3.............;......:n..V....6..F..........................P./.N...../.N..;..0>...9..o............8...*...%...vJ..7.......8..pks......Lt...g..B.......yS......yS..........Wi..<.....@.I.n.s.t...l.l.n.i.n.g. .a.v. .s.t.a.v.n.i.n.g.s.k.o.n.t.r.o.l.l..........Spell Checking Configuration.....Sonnet::ConfigDialog.....(.K.o.n.t.r.o.l.l.e.r.a. .s.t.a.v.n.i.n.g..........Check Spelling.....Sonnet::Dialog.....6.S.t.a.v.n.i.n.g.s.k.o.n.t.r.o.l.l. .a.v.b.r.u.t.e.n............Spell check canceled......Sonnet::Dialog.......S.t.a.v.n.i.n.g.s.k.o.n.t.r.o.l.l. .k.l.a.r............Spell
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2234
                                                                                                                  Entropy (8bit):5.741508740847851
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:jDfyDLnavLoLjQbQ29KjrtC0RP40M24Gs3dVRWGR1o:ifa0LJrdhQ2InR8
                                                                                                                  MD5:2A079B66B0EF3B6027F545047461CC49
                                                                                                                  SHA1:389E3EF9AF660847D61BB8F6B0A7A42F8DAD9F1C
                                                                                                                  SHA-256:2E966A3BBF85D13D5713B816D83E2DBF1990EE0CD09FD428EF97349E2530B7B0
                                                                                                                  SHA-512:C49B4FB57DC0F8E59C1E0BA18692ED015A35BF7CBA921902B2DAF04923D3397EDDF3330113E088FF51D188727BD758F4BAD1FA729D128D39B9953511DE02A789
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Swedish.Name[af]=Sweedse.Name[ar]=...........Name[as]=.........Name[az]=.sve. dilind..Name[be]=.........Name[be@latin]=.viedskaja.Name[bg]=........Name[bn]=.......Name[bn_IN]=.......Name[br]=Svedeg.Name[bs]=.vedski.Name[ca]=Suec.Name[ca@valencia]=Suec.Name[cs]=.v.dsk..Name[csb]=Szwedzczi.Name[cy]=Swedeg.Name[da]=Svensk.Name[de]=Schwedisch.Name[el]=.........Name[en_GB]=Swedish.Name[eo]=Sveda.Name[es]=Sueco.Name[et]=Rootsi.Name[eu]=Suediera.Name[fa]=......Name[fi]=Ruotsi.Name[fr]=Su.dois.Name[fy]=Sweedsk.Name[ga]=Sualainnis.Name[gd]=Suainis.Name[gl]=Sueco.Name[gu]=........Name[he]=......Name[hi]=........Name[hne]=........Name[hr]=.vedski.Name[hsb]=.wedsce.Name[hu]=Sv.d.Name[ia]=Svedo.Name[id]=Swedia.Name[is]=S.nska.Name[it]=Svedese.Name[ja]=........Name[ka]=........Name[kk]=.......Name[km]=....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8063
                                                                                                                  Entropy (8bit):4.491161935413706
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:2S25moywaTRHKZIiSWAfNSA2FaMJelQ3vwER+mvhJZEXsXFO569IvrXGTeOXar:2S2dJb5aMI+/wE/zZE8VOUGGNXM
                                                                                                                  MD5:E0F60C9670E9BD663C86B490E35772CE
                                                                                                                  SHA1:3E84F1D87050EB7508927B57312EB2879BD5A1A9
                                                                                                                  SHA-256:3E95A308A2C9C9C61BFB00412AD9230B857A3E2D82154572BBB63C40DEF886CA
                                                                                                                  SHA-512:C01E2D1408B5BA0F4FA0449C2DA7646F6F579BD68C48DF29575D8001E4EB8CD5E7A42D3A1D1BBA77703864C3881E33EA574FD2D2EC1D24878D0A87E21CB2EDEB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......trB.......y.......y.....N.......N.......V.....J..6C...Q..6C...........d...,...........w..A~...w..>...i..>......Z....{...>...V.n1.......:....0..:.......x.......x............................&.~.....&.~...O.<.~.....X.....{.X.....1..g............`.......+.\.......c.^.....hI......hI.......b....k...N...n.z6....w...........u...... ....J.. .......S4......S4...u..........^.......................:.....i..........A.r.a.p...a..........Arabic.....KCharsets.......B.a.l.t.1.k..........Baltic.....KCharsets.......O.r.t.a. .A.v.r.u.p.a..........Central European.....KCharsets.....,.B.a.s.i.t.l.e._.t.i.r.i.l.m.i._. ...i.n.c.e..........Chinese Simplified.....KCharsets..... .G.e.l.e.n.e.k.s.e.l. ...i.n.c.e..........Chinese Traditional.....KCharsets.......K.i.r.i.l..........Cyrillic.....KCharsets.......Y.u.n.a.n.c.a..........Greek.....KCharsets.......0.b.r.a.n.i.c.e..........Hebrew.....KCharsets.......J.a.p.o.n.c.a..........Japanese.....KCharsets.......K.o.r.e.c.e..........Korean....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):767
                                                                                                                  Entropy (8bit):4.636969051587306
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:fLf+ALl29n9+Q/aWl29xvZHn99BLPHn9KDOBulImxf8dKDMpqxuOq:r+AR29nxii29xvZdTPdLmxwM4d
                                                                                                                  MD5:6196F0096EA5AD814723D870019E3B83
                                                                                                                  SHA1:5853DC6E5110B9985058C7C9AC3F33E3EFABD89B
                                                                                                                  SHA-256:8C47E470784E9CBE3B1339BA9D33F5A3748F2CD9CBDA79769FC3B2891C0AAB0F
                                                                                                                  SHA-512:8892E24A8C95F24EC49EDF0CBECE4FA69E2E258C95DA221F795C1471A0CB1B1C9FAD85CC96F0F288FB017422CE5467F0007F2A5144F88E9ECD7169ABB1C1C3DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......trB...P..VE......z#...8.]+......8[|......[......HP....C...t.....c.3...S..............i........ .&.G.e...m.i._.i. .T.e.m.i.z.l.e..........Clear &History.....KHistoryComboBox.......O.t.o.m.a.t.i.k..........Automatic.....KLineEdit.......&.T.e.m.i.z.l.e..........C&lear.....KLineEdit.........n.t.a.n.1.m.l.1..........Default.....KLineEdit.......A...1.l.1.r. .L.i.s.t.e..........Dropdown List.....KLineEdit.....0.A...1.l.1.r. .L.i.s.t.e. .v.e. .O.t.o.m.a.t.i.k..........Dropdown List && Automatic.....KLineEdit.......E.l.l.e..........Manual.....KLineEdit.......H.i...b.i.r.i..........None.....KLineEdit.......K.1.s.a. .O.t.o.m.a.t.i.k..........Short Automatic.....KLineEdit.......M.e.t.i.n. .T.a.m.a.m.l.a.m.a..........Text Completion.....KLineEdit.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10190
                                                                                                                  Entropy (8bit):4.733181942896627
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:/7hvKIm7nCDXPYdJkoPa2q+XfiK1rYcBgQlt8VjZhBhielqhLFi3HA:/77m2rPYIoPa3+XXBVlt85Bhielq543g
                                                                                                                  MD5:BA5030535F0529A0394FA801A79BD3FC
                                                                                                                  SHA1:CEEB868192DD9365954810F396F1D545320C996F
                                                                                                                  SHA-256:8259C2AC5F9CE35B2F7BCEB6AD614C0A2F181368800F51E9F0850428D915A5D9
                                                                                                                  SHA-512:27C8B9D0198D6F2021492237EA1582D8C47AAA5DFB1D00E12DDC4DF54B30B89FEE3715858988D77C6BDA4F1C3277408F90406F9D996E25E59BB3992FF40E90E1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......trB...@.......&..J.......LD...l..T....s.......5...y...A...D..............0...$...5...Z..7.......L.......f............|.......L..................]............. .D...g.;.2.....H.......J+....6.J6....o.L.......V.....%.W.T.....W.b.......5..............A......);d.....e.......<\......h........R)..!}.5y... ..hw... ..~...."........$..C......M.......e.......e5....Y..,.......H.......<........ .....7......F.3...h.]........5t......H5..................B..j5.......T.....ZQ5....._P...............+..............E8D.....k........e...\.............&.......`..[B...|.....$A..'....D.........P....k..t....;..O....o......#.................x.....".~.....HP....U...t...3..W....V...5...k..)......VPc.....Xa......[`....M................../.......[..............i...............Gc...Z.>C....?._.....y.a.....)..Ms...7..p......%.......&%...!5..@..."Li..$m....H.L...t.f.e.n. .s.i.s.t.e.m. .y...n.e.t.i.c.i.n.i.z.e. .b.a._.v.u.r.u.n...........)Please contact your system administrator......KC
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '%1 &El Kitab\304\261'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8611
                                                                                                                  Entropy (8bit):5.233079153265402
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYk7J4yehYAaIRbLbuyFRKXMvPHzh/l:SGmF0iS/IRbHuER2MDT
                                                                                                                  MD5:9B8FCF4342441FA0C2848ABAC783A685
                                                                                                                  SHA1:78853C09C01744C247FF6B200499EF0BA3360D5B
                                                                                                                  SHA-256:FD31EF8CE83B4CAD65B9D262E3952FD7122DF24C094B4313128F9751A9CA3689
                                                                                                                  SHA-512:407165731CE734F3CDF1CE8CDF1F6A98187A60CD4AA9952D9AAA43156AA37308F036D7C40095A8A681015978D4B890783AC08064F62CBF765BEA26B00D00444E
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7082
                                                                                                                  Entropy (8bit):4.749821015826382
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:boxbqElNqWiql7iBXw3LphglrSeHFaTpX0jAi8dWDnYapqX2P:8x5zkuVhgkeHIpjdWzYIOO
                                                                                                                  MD5:FB05FFF1D713A5AA73363F3DD04CAC8D
                                                                                                                  SHA1:9E134681BD8FA346B3DD7062348078DF1D864366
                                                                                                                  SHA-256:BFCA00B17F3361F63CD5C22DFBC34306C1575221C7D73E21AACD8BB05D90756B
                                                                                                                  SHA-512:E1EFC2502F6D37B198EC05906CB561B261977970D3D5B1790C05C9802D3F43A10457299F0E6FAFB238B14004DD55DA0AD0E7536F16C9504110DFDFCD71CA04F5
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......trB.....V.......[Z......{Q....F..i....s.W......w+5...j.......................U...............T. .....>.h`......on.......I....6...]..............9......F.......j.......y1.......J....p...u.......Y.......Y...t......j.........2.....;.6.#.....;.......n........^....t.......n.PY....f.PY......[a....-.c`....s...........I...~...........^.....\m.......Fu.....RV......wR...............rw.....................3.....^d.......@......F.....0...2......q....>.......~.n.9...... ....[........i..........<.p.>.K.D.E. .b.i.r...o.k. .d.i.l.e. ...e.v.r.i.l.m.i._.t.i.r.;. .d...n.y.a.n.1.n. .d...r.t. .b.i.r. .y.a.n.1.n.d.a.k.i. ...e.v.i.r.i. .e.k.i.p.l.e.r.i.n.e. ...a.l.1._.m.a.l.a.r.1. .i...i.n. .t.e._.e.k.k...r. .e.d.e.r.i.z...<./.p.>.<.p.>.K.D.E. .u.l.u.s.l.a.r.a.r.a.s.1.l.a._.t.1.r.1.l.m.a.s.1. .h.a.k.k.1.n.d.a. .d.a.h.a. .f.a.z.l.a. .b.i.l.g.i. .a.l.m.a.k. .i...i.n. .<.a. .h.r.e.f.=.".h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>. .a.d.r.e.s.i
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7926
                                                                                                                  Entropy (8bit):5.243195856869543
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSlTej8XFwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1pI5GLeBdq:RWF1FgpnZTh31D+utUWGGbRIuQJE+pMn
                                                                                                                  MD5:D688959CED3B9F67FCB070756B86F665
                                                                                                                  SHA1:55142F2DDAA66F1346047640B9DDB5E22579F302
                                                                                                                  SHA-256:E1D31277F12CDEBC8372B1F50E4CAA4CB0F93E47CB51C17DAFF5A910D15D5420
                                                                                                                  SHA-512:12D580FF4F12ED19491ED73E8817F22D47742F1CC8F5F7BF894E2D699A4C8C70656153B9235CA09446A2B552F3BFC6E76D75E2CCDB53661B83C2CE4535535827
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...................s.......w.......{.......................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|Simge Dosyalar\304\261(*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1469
                                                                                                                  Entropy (8bit):5.2500239298525155
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3JvgmbulDPLW4lWc4r+ohlVP98UxUfot01ysz2XmG0FWm2X0KWBLmMNG2Iso:L3/buw4lmL8U6F1nHoM7Ip
                                                                                                                  MD5:91BCF9AC300BE5231ECC695B1C74E8E8
                                                                                                                  SHA1:AF54A6C3FA4720F14BDF297707E17CCB1A7B3EDF
                                                                                                                  SHA-256:853311FCDAB25479C4B6B74722E94D2A13683B1CB05A46D59F4E3A2610544BCC
                                                                                                                  SHA-512:1BF2917A779272C617903047BC92EE8EB971BBC03A74871626B4DD25E265F27F39C4FC191AE22C8BC7E2FC3B7A3AFDC94C314C5880A70BC895F74431E57F819F
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...................................................................z.......O................................................................... .......*.......:.......K.......Y.......q................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-10-08 13:02+0300.Last-Translator: Emir SARI <emir_sari@icloud.com>.Language-Team: Turkish <kde-l10n-tr@kde.org>.Language: tr.MIME-Ve
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio4 'Sunucu dedi ki: "%1"'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):194338
                                                                                                                  Entropy (8bit):5.39068864716649
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1xC2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZ9NndlGYQHj/b/OKskZpVLoy0:pvKHfBSV9ESqfZ9NnGYQDLjskZpVLoy0
                                                                                                                  MD5:D11370B94E512F835BC104A41100BDF0
                                                                                                                  SHA1:13A757FC0DD23D8E3436B2C22DB09EBE98FCB39D
                                                                                                                  SHA-256:4FFC4A250B97B235C342FFFD3DF4393656D14841B383E8112E9D779756A30555
                                                                                                                  SHA-512:997E46E3AB5668BD5676F3CF92B2B05B790F8EF8617F3ACA67FB8E244A9EFA59941E9E09F60AE5AD59C3D654620F15C5D8D5B07234CF375BF36607D7263CA02D
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):379
                                                                                                                  Entropy (8bit):4.705022150991966
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cw46P83ZehuPpMJrlOEJFzaIBLkkMjQxE9mYLkkMZ3Ze4okkMd:0J3Z4uglrH17CEYk3ZfB
                                                                                                                  MD5:0263360E235068DFCF2CB68652A8859F
                                                                                                                  SHA1:79624F33D5749BB8B00003D279305D6B166F04AC
                                                                                                                  SHA-256:363CD5ADEC889588E11519613DC1632A7009593E42AE041CC2FA893C3179A602
                                                                                                                  SHA-512:ECDE365DE6512F331B6D9E85357640364B5C161AA54E5020477228782D6ED1BFBB6905DB5801E47684326B9CDD873D1C60804F5A3036105D202BDC6D72A8CD2F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......trB... ..=........................S...@i...:......A.r.a................Search........KFilterProxySearchLine.....(.T...m. .G...r...n...r. .S...t.u.n.l.a.r..........All Visible Columns.....KTreeWidgetSearchLine.......A.r.a.m.a. .S...t.u.n.l.a.r.1..........Search Columns.....KTreeWidgetSearchLine.......A.r.a................Search........KTreeWidgetSearchLine.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kdepim-kde4
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):248908
                                                                                                                  Entropy (8bit):5.458126476591489
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:gklaEo0/DH2AdpLxg2X2LrbvZEvmLsAhQruM:NuzZE+Qn
                                                                                                                  MD5:9E16FD291555680CCF8D309182ADCB94
                                                                                                                  SHA1:EEC08883AAF1D3F43839EB9CBDD8A5D68E3CD29E
                                                                                                                  SHA-256:14A70E6B5352C1A49E53BD64A8FB48D70E8A02DE01C7992EDE80C39B27495000
                                                                                                                  SHA-512:FB60CAA227728EC1E722FD3BBDA547E1CEF7D01DD2D16F4906F06FD9BBE61830D289ADA1325E66F3F4E0FCBF8B364A3AAA664595CA107EF9F92ECF11BA482DAB
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdelibs4 '&Ara'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3092
                                                                                                                  Entropy (8bit):5.471676442689817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqUj+s/cm7DKOORiQGVNiS7eqz0V5vpLo16rA/TQV0WgWbq0CZRrVo8cVY/PF1:gjZ7WOORiBl7veBobcKwco8cO/t1
                                                                                                                  MD5:82ED284C22DF925CDB04E7D68E467E2D
                                                                                                                  SHA1:B71E438E83FAC6478324F689D151D7213C62E22A
                                                                                                                  SHA-256:66EB5ABEC1A14B7D0789376AAAE61A58D5DA1FFA5ABBCD706CF0328DB9BCFF75
                                                                                                                  SHA-512:9E6A8B629AB9E031014BB3AEDD07FFB0BE58F8A7C6596E172C8BCB4083D5BB1C2360812E3E21968B603BEEAD9ABB8F94D56C5857716861714EAE16D5319348C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7...........~...............>...........K.......W.../...l...................................................'.......................7.......f...U...........................*.......N.......4...k...,.......................5.......Z.......O...t...H....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 'L\303\274tfen d\303\274zelt.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11055
                                                                                                                  Entropy (8bit):5.2989339429951166
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWJwoTYeinaEoIPeQncbOwEoCBj24OPnBdCB06E/s5vCVoVWiTEk:RwJ7TYeiaED5cbORoyy4I6xn
                                                                                                                  MD5:8187D8C603BC505F5E17D30CB75DC6B2
                                                                                                                  SHA1:5B4B04845703082101FE7897CB6802D94185D6F2
                                                                                                                  SHA-256:9E161587B667C7CDE8702E76169F180CA5C1D6F90F77CDE261C5A1BCB7AF8ACD
                                                                                                                  SHA-512:3D2596DFF08FADE9325CDB176346570C15E0F5F53348DCBB537ABD396A321D31BDA00E7EE776812C75DAA5B3032E281DFFB1DF334052204D518479006144C628
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):45372
                                                                                                                  Entropy (8bit):4.804183376925277
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:0i5T+rXprBBo7X0WW0SwcHfSqS+FC69LY3up71WWMeT9DSs:ZuXprBBo7Xd6fSqSuYqWWMeTP
                                                                                                                  MD5:A7310C1312939969D560BB15C8B4E41C
                                                                                                                  SHA1:76B6EEC1A9E2699E61149126C94AC98A98FBD587
                                                                                                                  SHA-256:4D833ADAEA46D9C8C8D0FFB088A0B90734FD7140FD3D5BDCC0F8B390DD66CE84
                                                                                                                  SHA-512:9ABEB28B4E2B61607E6A2CED075FEA4328C3FD6FA8F15473B60B42C3FB58121C26E7D4E41EC2005078E01E604B00A67CCD52B08F350A6A089CCD44DDBA336DE7
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......trB...p..+;......+O......G.......H,...g..R...1.......bT.......o...$..cG...}...9...T..h~..L...........jj...`...@.......u...y..TF.......A.......?..{...!L..{...!...{..."..*.......*.......*.......*.D.....*.0...2.+.......+.....7.J6...[..L.b..q..L.b..r..Mez..iZ.N.T..l..Q....1d.S....6..U.}..A..V....B..V....B..Y....H..Z....j..Zi...r..Zi...sP.Z....S..[Z..._..mO......v....;..v....;........1..%...........+_.........6C..!...u...p....Z.......Z...C..~r..H....%..FJ...$..$h...S..U$..$.......dc..-...Q...?..(1n.....,. .....R@3.....W.#...Z.fQT..._.u...uq..G...0...v..../..Jc..T......q.......z...g..8....U..4....D..U...u...........)G.&....R..3q......C.... ..XS...I..l"....N.m....Ir.xW4..C"..1...7...(.......2.......!....P......u...w9...K..6...s...6..........................W_.._N...q...~......{d..(.......8V......Z../1#.....At3..0b.X....`..x.D.."o......8...S...I1.. ...C..........."....,......=p...:...\..~........W..g.......Dl..."..t... ...x....D..L..&|D.....7(4..4n.:.... ..D....lJ.Ow.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):109
                                                                                                                  Entropy (8bit):4.534961888897509
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/7ttA/TuEYIiAzloujWs:CwYENiAz96s
                                                                                                                  MD5:D7EA0139D648C085FBFC289BB45C4C7E
                                                                                                                  SHA1:6023F365FAF67897F2F0DF28E9602A1B5FF6FAD4
                                                                                                                  SHA-256:238A26058600E2879A538788260E8305AE2B3B9885C7DEA05CC824275D723DEF
                                                                                                                  SHA-512:F482A72B379A12EE2A894025A89398505555F41DA60E676337701DB2185E641EF20A88C34DAF3C6D3870FFC292621375A6A3317FC6D431854CD369325B1A37DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......trB.......!....i...D......%.1... .M.a.s.a...s.t............Desktop %1.....KWindowSystem.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (%2 \303\274zerine yap\304\261l\304\261)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30218
                                                                                                                  Entropy (8bit):5.359235262001038
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gWJP86iOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2FVzgrVrdl3bII5PEjO2e:JJ/SHUTfnYq3t8WD12ldlLfB+On
                                                                                                                  MD5:630D940F8A19F8404D0146F31AC620DE
                                                                                                                  SHA1:43F4E9A52AB3D50A2A1BE99761379BA4D3E1B856
                                                                                                                  SHA-256:CB519082B962F1C7E22CF339F9B0B268E949E9E1E674637F9278BB4771C8A612
                                                                                                                  SHA-512:E89DC08011C31240E28FED06B6D0AD1160B77FBAECF7EC6F199C930715E0B3DACAB3D1CAC03A33BEE729C866274A9EC0DF5C27BAA964AC2539514D2A4FF91A7C
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-bit %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):54708
                                                                                                                  Entropy (8bit):5.409333529051344
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/UaxN7KF4YJ3WHDZniO/o/3b++5+mC8q/nANGywshHP:NaxHKWHDlihe6nbhHP
                                                                                                                  MD5:D673D97565CC0EA0DC93501C887703A4
                                                                                                                  SHA1:6F653A2A1A92BD1AFFB2DA01A675325343069A8C
                                                                                                                  SHA-256:4D79BD7D3C417A0E3F7E9BE51961906D5F3DB432211380AA1871131ABDD0364B
                                                                                                                  SHA-512:AB23025E289213D095922A505A7600C0A198E1A17FC949ED56A4C91355AE5E774C875FEFC50FB05884FA96C11CBC8CC4FEFABE0B4CEEB86BDC77C689738A17E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 100 messages, Project-Id-Version: mimetreeparser '&Gizli kopya:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8444
                                                                                                                  Entropy (8bit):5.332254414126032
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6t0BR1fZHiMrnf8mNt35y/nKWFlEOZoIdM4XGek3B21twcQ7/s:C0BbxHDrnf8mNt3k6X4XGnZc/
                                                                                                                  MD5:671523A887641188BA8A16E42A896BAB
                                                                                                                  SHA1:DF133A74ADBF062BF72B635F3532CFA6F7553287
                                                                                                                  SHA-256:4464703E3B36F45213C7EF69D47CE99488C4DCF6FF56612BC053DC303F43C42D
                                                                                                                  SHA-512:845B7CC036286890CD4C5608641863FA6ED3C3473D1F1EF427BC87ECB93F6490D1BEFA208D885E3016605B2BD1CE9EDD6A381F89517A4638C7928639BC1549E1
                                                                                                                  Malicious:false
                                                                                                                  Preview:........d.......<.......\.......................................................................................................................................!.......;...&...Z........................................... ...........,.......I... ...g... .......-.......+.......................'.......@...V..........."...................................................#...,...3...,...`...)....................... .......L.......Q...]...Q.......I.......R...K...;.......W.......*...2...;...]...5.......F...............!...!.......C.......[.......n...........................!............... ...........+...D...A...,......./...............B...........,...+...?.......k...........&...............5...............................(...".......K.......^...0...l... .......L.......+.......;...7...(...s...............................................g.......u.......}...............................................................................................................-.......8.......G.......V.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: kdegraphics-kde4 ' %1 sayfal\304\261k bir belge y\303\274klendi.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):89977
                                                                                                                  Entropy (8bit):5.424685829554785
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rITFYisx0qjjLZXos6FdqeGA1wxxemUwqQurQn:MYp16wHUHQu0n
                                                                                                                  MD5:02C4BEEFAD39B74EB744756891C3C5B0
                                                                                                                  SHA1:580C871B516E6E38C9A4B67F31F6BEAEC61FA4BA
                                                                                                                  SHA-256:4FD6D23DAC7F5161CA3B4E4C224C46705E76029977D8B00D140EFCB2C7AD8853
                                                                                                                  SHA-512:88639ACB5290D1F54153B0F2C0EE5354387A6BB7A745C79DDA02AD8B97793A3B03CB50DC4A3E8EA5A20894C97F2F67781B8B90292DF5AC6C7DA8F4917CC73677
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: kdegraphics-kde4 '\304\260mza &Y\303\274kle'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5210
                                                                                                                  Entropy (8bit):5.262399599623098
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzkYVx8xszUPK1s/l27DBBEbSiSNi7nFjl8zZgxtMRVV:NpH9WKCv6oKVV
                                                                                                                  MD5:55E8BA1116E5D2B1F0C1AA7CF273C802
                                                                                                                  SHA1:CCFABE76035A46B242405D7B8A266CFE74846661
                                                                                                                  SHA-256:2D87188A4A80F2DDE9102EBDDFE7774211ABDDA5922373690DF90E727D0BF54C
                                                                                                                  SHA-512:EB41204EFC7EC90F0D577B11472DCEF1B111CAAC195FD00B0902C1F01103807EE75567F727C1FE3619BE046E19D65BFC4880719BCB96A8FF780690D0B8364742
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...................y...........................^...................5.......d.......r...(...z...&.......................................&............... ...5.......V.......i.......<...2...C.......v...............3.......<... ...C.......d.......v.......z...................................................0...0.......a.......k.......r...................Y.......................J...&.......q.......v...S...................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15705
                                                                                                                  Entropy (8bit):4.5932360870331275
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:sqk0vU6Wd/veYxuAOzU0oNRKefm8eAU5sxZ:sOvU6Wd/vewJd068eO8eAusxZ
                                                                                                                  MD5:DE736DB6D86A3D6C34DE52155AB93E7A
                                                                                                                  SHA1:23DED515CFF4DDA950FE0CAA5BD0CC0737F68175
                                                                                                                  SHA-256:68950C5B7C3F9C38E9E9108619221FA76EFD155E5F2C8B8FA749BE8B6ECC5A72
                                                                                                                  SHA-512:8F7FE759B48D8FA598D248216443ECE0A8404EE625856017F94498C0A43A090720DDB4B1A68EA744559F66B9398CC2966D0A46155FF4D993FBFE0CDC46E396BD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......trB...8.......m.8.......E.N..6).r.....^.y/......z8,..........(m.m....)h..AI...i................G1......_....................8......6l..b~......_......)pn.....g...........D..x...-....n..............V........#...:..L#.....H.....C...n...h..ns.....pkc.....{.....I..|..5....D.....*.......;.......k.............L...w..............%%......*.......*....1..*....o.x.c..........8/..8....a......73.!@...5..3.............7......9p..V....r..F....K.......f.............../.N...../.N..9..0>...8z.o.....'......7...*...$...vJ..6.......7y.pks...|..Lt......B.......yS......yS...........i..;.....:.Y.a.z.1.m. .D.e.n.e.t.i.m.i. .Y.a.p.1.l.a.n.d.1.r.m.a.s.1..........Spell Checking Configuration.....Sonnet::ConfigDialog.....$.Y.a.z.1.m. .D.e.n.e.t.i.m.i. .Y.a.p..........Check Spelling.....Sonnet::Dialog.....8.Y.a.z.1.m. .d.e.n.e.t.i.m.i. .i.p.t.a.l. .e.d.i.l.d.i............Spell check canceled......Sonnet::Dialog.....4.Y.a.z.1.m. .d.e.n.e.t.i.m.i. .t.a.m.a.m.l.a.n.d.1............Spell ch
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2172
                                                                                                                  Entropy (8bit):5.69799786287759
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:EeO1FMS7L7fYh4GG0Ptz0nmblN74KNp9sUa/EqhBIFL3SEmaf/:grMO1G/lYmbP9PorIz
                                                                                                                  MD5:0343AE7FA464A08B72D0901B5261DEBA
                                                                                                                  SHA1:34EDBDB841540F3F5AAF79A1EBA1F7BAD53B06EA
                                                                                                                  SHA-256:48CFAC933E9795091B0BC7BB59153129D189752B0D84BB4E94A9A101FA690163
                                                                                                                  SHA-512:FDAA2DC698C03DDC53DED1934A6DAA36643C5C2D2997B42A1DC6B0BE2BEC8A203230B05336B57957A891C781D547139B9E4D1A8B0EA7F93B30682FC53876E263
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Turkish.Name[af]=Turkse.Name[ar]=..........Name[as]=.........Name[az]=T.rk dilind..Name[be]=.........Name[be@latin]=Tureckaja.Name[bg]=.......Name[bn]=.......Name[bn_IN]=.......Name[br]=Turkeg.Name[bs]=turski.Name[ca]=Turc.Name[ca@valencia]=Turc.Name[cs]=Tureck..Name[csb]=T.recczi.Name[cy]=Twrceg.Name[da]=Tyrkisk.Name[de]=T.rkisch.Name[el]=.........Name[en_GB]=Turkish.Name[eo]=Turka.Name[es]=Turco.Name[et]=T.rgi.Name[eu]=Turkiera.Name[fa]=.....Name[fi]=Turkki.Name[fr]=Turc.Name[fy]=Turks.Name[ga]=Tuircis.Name[gd]=Turcais.Name[gl]=Turco.Name[gu]=........Name[he]=.......Name[hi]=.......Name[hne]=.......Name[hr]=Turski.Name[hsb]=Turkowsce.Name[hu]=T.r.k.Name[ia]=Turco.Name[id]=Turki.Name[is]=Tyrkneska.Name[it]=Turco.Name[ja]=.....Name[ka]=........Name[kk]=........Name[km]=......Name[kn]=.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 119 messages, Project-Id-Version: GpgOL 1.0.0 '\320\242\320\270\320\277\320\276\320\262\320\276 &\321\210\320\270\321\204\321\200\321\203\320\262\320\260\321\202\320\270 \320\275\320\276\320\262\321\226 \320\277\320\276\320\262\321\226\320\264\320\276\320\274\320\273\320\265\320\275\320\275\321\217'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):20690
                                                                                                                  Entropy (8bit):5.309972474970634
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:cIXm14ZXAmhIQe4Gb4kcuyePLzNZPQuuAjHDsgz5cFI6+qOorTZVOFETGngHQJIU:cI20hI0uH5vUfGFM5uIU
                                                                                                                  MD5:CFFD02C6D76C7A060313DE9AA2312B22
                                                                                                                  SHA1:113401026407D0FDD119C1A801925B26C00D9EAB
                                                                                                                  SHA-256:0B83876137404A0C7AB7305414C97C019F58127D283C096FA8119A86D7FA10D0
                                                                                                                  SHA-512:21CCC953736C2B4D27FDD4D99056A3906BC02317342CB54B133AE9A7714C3AE740C2F89A0934D03A38BCDCD017D6416AC17248B2F37F68C5AB855BFDEB99E707
                                                                                                                  Malicious:false
                                                                                                                  Preview:........w........................... .......%...:...5...`...................2...@...-...s...%.......3.......F.......9...B.......|...................X...............T...4...........!...............................................+...........2...........7.......O...........f...............,.......4.......:.......F...7...T...(...............................*......."...;...$...^...!...............2...................................#...&...7...R...^...[.......F.......@...T...m......."...........&...V.......>...O...........................;...........................-.......>.......O.......T.......q...3...............................8...........&.......F...8..........."...4...Q...*.......z...........,...>.......=......./...Q...6.......................................,.......:...>.......y... ...A.......b.......p.......~...................A.......F.......Y...+...........3...............$.......!...........&.......2.......P...`...b...(...............F.... ......M ......Y ......a ..B...."..L...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8540
                                                                                                                  Entropy (8bit):5.092754308014559
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:A6ymohj/43R4oTe1NhNhohlKh5D3hxj9GSD/rHr/tAXh:5VoV/43RPTe1NrqbKn3YY/rHr/tAR
                                                                                                                  MD5:1529F1D321C3C4FE31795BDFAEC51D91
                                                                                                                  SHA1:8601FE319302790A8CB54D03119A06804108CDD8
                                                                                                                  SHA-256:3D56793763269F312B3F07252D9511BDC52C97E2E81F90CC9BAEC88956565598
                                                                                                                  SHA-512:405BB6E267352CE8958509533093DE219365C778B16DF19A502006C0D62558DD552F52CE91AB8AF0D75528E82AEE2EE983C36D00CE940206AD1E6F43ADCC0031
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ukB.......y.......y...P.N.......N.....m.V........6C......6C...........1...,..............A~...8..........>...2..>......Z....`...>.....n1....d..:....i..:.......x....5..x....^.......................&.~.....&.~.....<.~...#.X.......X........g......................\.....g.c.^.....hI....K.hI.......b........N.....z6............|...u...9.. ....... .......S4......S4...4..........^....8.......Q..........:....`i..........%.1. .(.%.2.)..........%1 ( %2 ).....KCharsets.........@.0.1.A.L.:.5..........Arabic.....KCharsets.........0.;.B.V.9.A.L.:.5..........Baltic.....KCharsets.....*.&.5.=.B.@.0.;.L.=.>.T.2.@.>.?.5.9.A.L.:.5..........Central European.....KCharsets.....(...8.B.0.9.A.L.:.5. .(.A.?.@.>.I.5.=.5.)..........Chinese Simplified.....KCharsets.....,...8.B.0.9.A.L.:.5. .(.B.@.0.4.8.F.V.9.=.5.)..........Chinese Traditional.....KCharsets.........8.@.8.;.8.F.O..........Cyrillic.....KCharsets.........@.5.F.L.:.5..........Greek.....KCharsets.........2.@.5.9.A.L.:.5..........H
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):823
                                                                                                                  Entropy (8bit):5.212410171546737
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:0107vTzFv9+tOVtdB4YFtBLxeYNGaOJBExf+acORmm08Ky+M3:0KTJvtVtdB4+D42UYxtwg1
                                                                                                                  MD5:651494CAF177E4E87EBC765E2A58479C
                                                                                                                  SHA1:33F4B32E9C9024DE18819B2E12D22C33A1B845A0
                                                                                                                  SHA-256:8FA460D1911B02B56B8CBB680D9835F6A20AF3F87F1832BB33F708DA7D0D06FD
                                                                                                                  SHA-512:E3527EAEB2B1E2EF91CDF7530A15305BAB66663734D69AB6890316F3483A57F97B3EFD1E7C3EFD394F13AACC0E7E25533146A5293EC87BA1B3762D48D32652C9
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ukB...P..VE......z#...B.]+......8[|......[......HP....e...t.....c.3...W..............i........$.!.?.>.@.>.6.=.8.B.8. .&.6.C.@.=.0.;..........Clear &History.....KHistoryComboBox.........2.B.>.<.0.B.8.G.=.5..........Automatic.....KLineEdit.........&.G.8.A.B.8.B.8..........C&lear.....KLineEdit.......".8.?.>.2.5..........Default.....KLineEdit.......!.?.0.4.=.8.9. .A.?.8.A.>.:..........Dropdown List.....KLineEdit.....8.!.?.0.4.=.8.9. .A.?.8.A.>.:. .+. .0.2.B.>.<.0.B.8.G.=.5..........Dropdown List && Automatic.....KLineEdit.........@.C.G.=.C..........Manual.....KLineEdit.........5.<.0.T..........None.....KLineEdit.....*.!.:.>.@.>.G.5.=.5. .0.2.B.>.<.0.B.8.G.=.5..........Short Automatic.....KLineEdit....."...0.2.5.@.H.5.=.=.O. .B.5.:.A.B.C..........Text Completion.....KLineEdit.........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10894
                                                                                                                  Entropy (8bit):5.2243336550777775
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:GskfHuACbsm/6ssGe6j/QwvJVIMmONFzB0daL:fky2F6j74ilBdL
                                                                                                                  MD5:13492FFCA40922D60FE9B50AAAD9459F
                                                                                                                  SHA1:9D908FB4CBAEBA92D1FB1010E650BC6711C1AC6D
                                                                                                                  SHA-256:618F85DB8832405F7299E00E4E07A5169904B103C519BD6DFC61BBBF944790D3
                                                                                                                  SHA-512:79A4871D42E1BF58EFFEAB2555F8B1D163B259C57DD508621D8024CCB47E6F2C8AA627CE26175913C44DE3FBC9B52138A03896079F5515A8693396DC8D6DEEF1
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ukB...@..........J.......LD......T....Q.......U...y...Y...D...P......U...0.......5......7.......L.......f....................h.......G......Z...]............. .D.....;.2...%.H.......J+....\.J6......L.......V.....%.W.T.....W.b...3...5..............A....!.);d.....e.....C.<\......h.....T..R)..#..5y..."K.hw...#..~....%........d..C......M.......e.......e5.......,.......H....&..<....=... .....7......F.3.....]........5t......H5...".................j5.......T.....ZQ5....._P...............+..............E8D...<.k... ....e.................2.......`..[B.........&...'....h......7..P.......t.......O...........&9................x.....".~..._.HP........t...Q..W........5......)......VPc...R.Xa....o.[`..../................../....%..[...._.........i.....&.........Gc.....>C....{._.......a.....Y..Ms......p......%.....x.&%...#...@...$.i..'.....h...C.4.L. .;.0.A.:.0.,. .7.2.5.@.=.V.B.L.A.O. .4.>. .A.8.A.B.5.<.=.>.3.>. .0.4.<.V.=.V.A.B.@.0.B.>.@.0...........)Please contact y
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kconfigwidgets5 '\320\237&\321\226\320\264\321\200\321\203\321\207\320\275\320\270\320\272 \320\267 %1'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11046
                                                                                                                  Entropy (8bit):5.373871281306753
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYIaVdTo2aehYAaIRbLbuyM+XpG41dEAm0nM7AxsOYoTYQoNS:SGmFIID6/IRbHuL+5XM7U8Qp
                                                                                                                  MD5:C9C0C5B37061BFF97CC5E66B7CFEDE92
                                                                                                                  SHA1:41C40637552B655FC541EAE8E9F7BA026D90925A
                                                                                                                  SHA-256:2A7BA9AAE0001E636AF5EABDAE10C4D9E014DA63DEB5104978BD16A351756B16
                                                                                                                  SHA-512:F366A00BC4233DAD170057CEBF3BD4FA5C3E9F32C3C36039F9A8805A6D031C114D2C6C74462D95E062E5847C6F20270C1D4FCCBCDEF19787F25C63FDFB9FC3C8
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11353
                                                                                                                  Entropy (8bit):5.199876702405334
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:gbgBxnDKRLf+8gTI5T7GtzYSnNEEG86v7bNGhW9:MSUg8KzYSnNEEG86v7bohW9
                                                                                                                  MD5:E7308B4EFE897028B3AB7023CA551308
                                                                                                                  SHA1:869138850CCCC6DEC5EBF54FCA99FE3B067DE525
                                                                                                                  SHA-256:13EAE07D7160FE422F466A2F4555586641BE7286E264B468004A186C4FF4CB0B
                                                                                                                  SHA-512:9220F768C1DF581827849D51D7763FE0ABABC106760627F79C837FACE6252B6DA1FAC313F5796ADC017EC86452FA3A2CDEC552545329EBEE2EBAFB4E606904A6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ukB.......B.......E.......G.......M...`...P.......T.......Y.. ....Z..!4...a..!u...f..!....k..!....m..!....n.."D...p.."c...y.."....z.."................=......._.......>...9.......i.......... .......!.......!S......"...i...!....B.....(4......(4....K.(4......(5....@.(5B.....(5....l.(5......(5......(6......V.......[Z... #.6y....C.{Q...&...i....1.W......w+5...p..K.......M.......Q.......S.......V....>..Z......._....j..`............................o.......n......... .....0.h`....].on.......I........]...........k...D...................-.......................v..R.......D...{..........9.......,......F.... T.j...."..y1...&...J........u.......Y.......Y...X.....(;.......!.6.#.....;.......n........^............W.PY...$..PY...%k.[a......c`............r...I.. ............^.....\m..........."...Fu.....RV......wR...'........R..rw..........>..........3...0.^d.......@......F.........2..#...q... ........b.n.9...k.. ...........#Ui..(.......<.p.>.K.D.E. .?.5.@.5.:.;.0.4.5.=.>. .C.:
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: ki18n5 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8050
                                                                                                                  Entropy (8bit):5.301866004277497
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KSBgGvbyPNwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1LOkLKdb:RWFlzyPYpnZTh31D+utUWGGbRIuQJE+L
                                                                                                                  MD5:5E4275D8AED73DCB83BC9D9E233F190E
                                                                                                                  SHA1:568E17CD927096470D302F1F73E2D3CFBC819833
                                                                                                                  SHA-256:DC756510A78D6ADC987AF2FC88B975A80B1A247A0F441CA312C134266F976F3A
                                                                                                                  SHA-512:8F975FB86887936A51802DF8115C986D327F08D3AA8F86B41415707A98FE53BB1D51E7D15D8664EF44D9CBF4BB448D68F26386C099E73352EA9EB2A28D551E08
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kiconthemes5 '*.ico *.png *.xpm *.svg *.svgz|\321\204\320\260\320\271\320\273\320\270 \320\277\321\226\320\272\321\202\320\276\320\263\321\200\320\260\320\274 (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1816
                                                                                                                  Entropy (8bit):5.627022211206415
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:L3eEsNoJL8U6b1BjYQz7DfJL8kHfnxCgQ:LaoStb3jnz7DfJL8kHJCn
                                                                                                                  MD5:F828F8A53C6B10CF656E4A1A61530600
                                                                                                                  SHA1:E064048A0CEABCABBC9726D54970DA13E3B90E40
                                                                                                                  SHA-256:D2BF20D8DCAAB81AC220F292B4A18FFD7555CCEA08ADAB2D6DF0AD31B937CB22
                                                                                                                  SHA-512:BCFD5111BF4424F13CF1F7F0F2F5A88A0566527707FE81AAB563F9A957001262ACBB01D96FF942BA8E304F9399808E51D765BE925E929E376EA9EBFBDC20C489
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................].......&...A.......h.......o.......v...........................................%...............:.......g...H...................$.......%....................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kiconthemes5.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2022-08-09 09:03+0300.Last-Translator: Yuri Chornoivan <yurchor@ukr.net>.Language-Team: Ukrainian <kde-i18n-uk@kde.org>.Language:
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kio5 '\320\237\320\276\320\262\321\226\320\264\320\276\320\274\320\273\320\265\320\275\320\275\321\217 \321\201\320\265\321\200\320\262\320\265\321\200\320\260: \302\253%1\302\273'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):261335
                                                                                                                  Entropy (8bit):5.488631485933676
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:pvKw1BSV9ESqfZR1XJ0K0npGKOUEEd+UCMu:pgofZRxneGKOUEEd9+
                                                                                                                  MD5:9CA63DD82B69E6BF787602B2D43F879E
                                                                                                                  SHA1:F0819D0FA5544272DF96CE3E98D4E04F7CFFEA32
                                                                                                                  SHA-256:F4B868263CAF1E7CB80F65377F52B3EA5C5F8CC9C48D320D5EABFC8F3D3BED38
                                                                                                                  SHA-512:FEDB6EF2FEF57D969F4554E79AE0007B1C8A7D582290810F59C94D5AC2156B1B62FA27526D1C2E890ECD1BD8F9A60E334C5A21C4BC7C994F38E2FB9AB2B87E09
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):411
                                                                                                                  Entropy (8bit):5.3074803315173655
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwghOK8JL2ZehuPpMRqWhkZFzaIBLkkMXhFchk6qknmYLkkMXJL2Ze4okkMxM3:0hD8F2Z4u4231GhFc2ZYOF2Zf1M3
                                                                                                                  MD5:2218B7D4D19F6FAC6C8B3ECE59FAFB5E
                                                                                                                  SHA1:84ABB01AA21920F4EA1588E571DD105BEE19A7E9
                                                                                                                  SHA-256:FD0E345E2FC55D6FAD434672A4B17F98A39FEA61C1F9D6A39510A2B2DAB3D391
                                                                                                                  SHA-512:63D713FF07B2D06F3C16CF51D3881A55DA83A4C0B56B9C3B0F2D8699296D89B1B02797D016154FDADFF66737C2787D6E104572E7FCA8D02456923FEBCC68C30F
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ukB... ..=........................S...Bi...H......(.C.:.0.B.8 &..........Search........KFilterProxySearchLine.....(...A.V. .2.8.4.8.<.V. .A.B.>.2.?.G.8.:.8..........All Visible Columns.....KTreeWidgetSearchLine.....(.!.B.>.2.?.G.8.:.8. .4.;.O. .?.>.H.C.:.C..........Search Columns.....KTreeWidgetSearchLine.......(.C.:.0.B.8 &..........Search........KTreeWidgetSearchLine.........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1878 messages, Project-Id-Version: kleopatra ', '
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):326246
                                                                                                                  Entropy (8bit):5.574839585049248
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:gk0/wS0/DH2AdpLxg2XTOAL1Jbl2urtQF7xIjg0dsn3R2f/0uSU:DuCOAL1Bl2urtQF7xIjg0an3R2f/0uSU
                                                                                                                  MD5:313ADFCDA0516E53B136EA90B9EFC3D9
                                                                                                                  SHA1:370A0A0E258928A51BDE0BDC226A9E5BDBBF0347
                                                                                                                  SHA-256:1D5DFC12B9D8D9B0C4393A233E5A9F570BD503F8CA7386FEC9676D2824D08618
                                                                                                                  SHA-512:6040B3F89373433798D67C9FD5229AB14E7611C6957BD8F0EBA3138EFE57194CEF3B7A8411DCE9601BB2938FE128B28A1931EEC93A581B877EAE5692CD5ECDC2
                                                                                                                  Malicious:false
                                                                                                                  Preview:........V........:......|u........................................'...........C...S..._...............>...........}...H..........*.......V... ...1...w...%..............!..............".......?...Q...J.................................................&.......;.......J...#...P...'...t...................+.........................................8.......D.......N.......\.......m.......t.......z...................#......................3.............. ..............!.......0...4.......e.......p...................%.......#......F......F...8...$...............'...O...(...w..........................7.........../...O...K...........................R..............3...;.......o...................X.......b......................!.......N...>...f.......V.......M...K...................K..............s.......S.......4...V...g..............>.......Y......Y...C...\.......Y.......;...T...-.......4......./..........#.......=.......L.......f... ..............._......1...3...2...e.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kparts5 '&\320\237\320\276\321\210\321\203\320\272'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3644
                                                                                                                  Entropy (8bit):5.700158711687968
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqUXmi0GCDKOORiQGVNiS7eqz0V5vpLQ141jYFnsfw8pssnJjmGNf4lMP43peW:CaWOORiBl7veBQGjUncwlsnJ6+2MsshM
                                                                                                                  MD5:880CFE2F2D7617277530D15D08E55984
                                                                                                                  SHA1:2237F7EC27D1D401B9B50F35ADFFA00B3BA11A20
                                                                                                                  SHA-256:5F4C947DCF679F37D8190D7FBBC75B053BBA97D4A0149610B263C6D8E0D5C82F
                                                                                                                  SHA-512:47032F6AC8A03BFDBF3F816914B340F36D4C37EC57AE6E5E5DD2D9B5FF691C97BA00B4AF9A701BC544F2E871EE6411335E939EF3FE2BAC8FFA271C334BD2CE5E
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................]...U...i...,...............F...........L.......[.......f...)...x...,.......,.......F...........C.......T...7...t...................................L..."...9...o...k.......:...........P.......c...r...y...Z.......k...G...v...........*........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: ktextwidgets5 '\320\222\320\270\320\277\321\200\320\260\320\262\321\202\320\265, \320\261\321\203\320\264\321\214 \320\273\320\260\321\201\320\272\320\260.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14075
                                                                                                                  Entropy (8bit):5.504299624237479
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXW452naEoIPeQncbOwEoCBjkPFQgZAaHvY/en33IzEM0WhF76FBWo:Rw44aED5cbORoygNQM733SI
                                                                                                                  MD5:ECD6B0DC5344023B51F3F8B1A03E12D8
                                                                                                                  SHA1:1A0C41B6ABCEB59F59BD8F188F6601120D79D02B
                                                                                                                  SHA-256:82013C99EC3F6001D8A0F2AF5400FB6450BB46C5A8061A27D04774E557960FAC
                                                                                                                  SHA-512:5C686F3A60C884E8FD7F1EFACDE2AD621962614B63F707E8286B291B9BFF830BD65D5B7EF018FCF9B27D2C9766D713AEB44C0DE989BEFA681BD20A1AAAA2DDC3
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47798
                                                                                                                  Entropy (8bit):5.361733449240352
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:28+vGIlqJvznfVzzYd60GndZ5Zcs4h2j7D7MVWWZDKSwEfhuAGKCnEuLp1M:fLLfVE60CdWth2/D7MVWWMSwEpuAtuLU
                                                                                                                  MD5:FA1BC7FF71E2153D6729AA42FD4C273F
                                                                                                                  SHA1:36DED349B83BA92C30109D57349A47BC83DEC540
                                                                                                                  SHA-256:3CCB4934E78AA1FFE7274AAE31660853286F1C803BAF37B3D807306FE5E60B18
                                                                                                                  SHA-512:CAC345496E3E14F203326EE53CC5D67CF239CB63C725B42CF678042149EF6CAFE10DCD9DB61E0BB7FEBC0533F5EF7D9C5110548067072253A6565FF9522235F6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ukB...@..+;...X..+O...*..G....:..H,......R...4...S...BP..\y..\N......hy...........$..i....}.......T..o0..0...9...L...........p....`...D.......}...y..Yd..................{..."...{...#-..{...#..*.....;.*.....2.*.......*.D...A.*.0.....+.....\.+.......H.......H.{.....I.......J6...`..L.b..w..L.b..yS.Mez..o..M....$..N.T..s1.Q....4(.S....9..U.}..DA.V....E%.V....E..Y....L..Y.......Z....q/.Zi...x..Zi...z..Z....X..[Z...e..mO...1..v....>..v....>...........%...........-a.....0...6C.."...u...vi...Z...\...Z...S..~r..L"...%..I....$..&....S..Z...$.......dc..0...Q...C..(1n.....,. ...%.R@3.....W.#.....fQT.....u...|O..G...3...v.......Jc..Z5.....ww......~...g..;....U..7....D..[Q..u...........+A.&....W?.3q......C...."..XS...M..l"......m....Mh.xW4..FF..1...:...(.......2....P..!...........|...w9......6...z|..6....J.....................](.._N.......~......{d..*.......;&......`~./1#.....At3..2..X....ft.x.D..#.......:...S...L... ...F..........."....B......@\...:......~........W..nN....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):127
                                                                                                                  Entropy (8bit):5.108928340683968
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/lo/TeWhYVoh/giAzloujWslDMugB:CwgzmYVouiAz96EDM3
                                                                                                                  MD5:767D7F329F2996B58BE83DE1DBFCC3D3
                                                                                                                  SHA1:17E822AE4F1E368E860726114AFC38CF89C3C295
                                                                                                                  SHA-256:4896A8825449AE8D72FD02E9AAC2D3801E12ED8A4CEB6EAD122FACB1E17B3B7E
                                                                                                                  SHA-512:B71221F5A5DEFF5E3EC342179538FDF54FE6A8E55FBABC4A6281E156BA303F3332CA0535A178C2A417808585E5C75A77C26B1336EE1C84142E347F115AEA4CB2
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ukB.......!....i...D......!.B.V.;.L.=.8.F.O. .%.1..........Desktop %1.....KWindowSystem.........)......,..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kxmlgui5 '%1 (\320\267\321\226\320\261\321\200\320\260\320\275\320\276 \320\267 %2)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):40633
                                                                                                                  Entropy (8bit):5.498632520689701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:uECBRoSHUTfnYq3t8WD7G9gIgIG1QIIRAh9Vd0XSe4j7xTNLHu:h0r0T58U7G9gIgIG1QIIKjP0XSt7JNLO
                                                                                                                  MD5:877FE1BB6FC03FA8A7798A59D4DBAE39
                                                                                                                  SHA1:112ED0C8392422AC1672410AB6BACF31C3EE61BD
                                                                                                                  SHA-256:13E519C852BD48D86588856C022704BDA03D0086B53ED0FC741626334F34D2D9
                                                                                                                  SHA-512:EE3B8DAA916BF792FDF116164010B1A7AE18BD5E87093D174F8E5FAD107CA841BC75D91FEE74D507CC060D140C02BD58A0ADD787BAD499309F0C48C4634D99B0
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 430 messages, Project-Id-Version: libkleopatra '%1-\320\261\321\226\321\202\320\276\320\262\320\265 %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):81216
                                                                                                                  Entropy (8bit):5.57629183216342
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:Pi/UXpN7KF4YJ3WHDZniGgI72nyamusCco:NZHKWHDliG2nyZCco
                                                                                                                  MD5:EB931CB1393121B358616D94929C507C
                                                                                                                  SHA1:4653DBDE9F1B8F02AD24A19A58635B30DF869FEA
                                                                                                                  SHA-256:CEB870907B11E0A125024BC35B3AC029C592EEFF80E8144F4253BC30C2E9C5C5
                                                                                                                  SHA-512:5C239D15658C4F48809A62B3670C1F342C8429186C38602DB2A547943E92D4B3A1787FAF3EC3596C2590F9F656B35AD1FF3DBFC38EE884FF0CAB6571E93A9896
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................A............$.......$.. ....$......,$......?$......P$......]$......n$......{$.......$.......$..#....$..&....$.......%..$...1%..9...V%.......%.......%..)....%.......%.......%.......%..d....%..R...W&..S....&..E....&......D'.......'..Z...n(.......(..L...m).......)......\*.......*.......+..!...G,......i-.......-..A..../......W0..?....0..;...32......o3..9....4......B5.......5......p6.......7.......8.......8..+....9.......:..)...`;..%....<.......=..#...>>..[...b?..M....?.......@.......@..X...VA..J....A.......A.......B..b...8C.......C..T...OD.......D.._...VE.......E..Q...dF.......F......bG.."....G..[....G..a....H......cH.......I......$I......=I......TI......rI.......I.......I.......I..!....I..1....I..L...1J..7...~J.......J..~...QK..I....K..I....M..J...dM../....M..1....M..3....N......EN..W....N..W...-O.......O......=P..k....Q..3...tQ.......Q......MR..m....R......<S..P....S.......T..U....T..c...MV.......V......WW.......X..`....X../....Y......CY..:...bY..*....Y..$....Y..%...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 100 messages, Project-Id-Version: mimetreeparser '&\320\237\321\200. \320\272\320\276\320\277\321\226\321\217:'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10768
                                                                                                                  Entropy (8bit):5.514162186845737
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:6t0BfFPKHiMrnf8mNt35y/nKWFlEOa+1/Daahn5yUjbnGI+kHlOM9c9E/qfiZF7o:C0BdiHDrnf8mNt3kn1D/HlHeC/qfi/7o
                                                                                                                  MD5:2370D97ADED5A26459BCD64BA646EA6A
                                                                                                                  SHA1:43CEE66EBC70380B53F67D475F16446193A0AE22
                                                                                                                  SHA-256:BF24E0D6A177C0926C1A3D3364BC5474BC15DEDC689C68B457139E4A68417F79
                                                                                                                  SHA-512:82543D0EEA604AFC1C9FACFF348A71ADAF03E9E6F954479585EB1B0DE914E63AFD183CE3036618249627AAEAD02D6997C7ECBAEEC3712FAA8E1CC99D23A13617
                                                                                                                  Malicious:false
                                                                                                                  Preview:........d.......<.......\.......................................................................................................................................!.......;...&...Z........................................... ...........,.......I... ...g... .......-.......+.......................'.......@...V..........."...................................................#...,...3...,...`...)....................... .......L.......Q...]...Q.......I.......R...K...;.......W.......*...2...;...]...5.......F...............!...!.......C.......[.......n...........................!............... ...........+...D...A...,......./...............B...........,...+...?.......k...........&...............5...............................(...".......K.......^...0...l... .......L.......+.......;...7...(...s...............................................................................................&.......A...,...Z...........................................................#.......)...0...+...Z...............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: okular ' \320\227\320\260\320\262\320\260\320\275\321\202\320\260\320\266\320\265\320\275\320\276 \320\264\320\276\320\272\321\203\320\274\320\265\320\275\321\202 \320\267 %1 \321\201\321\202\320\276\321\200\321\226\320\275\320\272\320\276\321\216.'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):116353
                                                                                                                  Entropy (8bit):5.541058391793169
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIo9eC3nYisx0qjjLZXos6FdqeGAbkwlrGj40spciyg/PWL7:My8p1LwdGj41pciyg/PWL7
                                                                                                                  MD5:E3D80F35A2CC7CDFA2F28A9848BB2D4B
                                                                                                                  SHA1:CD46EC9F4F4DFAF13D9BA1134961FA26C30FAEE8
                                                                                                                  SHA-256:46EADF21F25D3D42604B7F0A7300812029556CB11004D68BAB6B9E93FE7CBDF9
                                                                                                                  SHA-512:81C0244CC84C960E909B40CE489717E84A449021A9251BDBD5172237571DA51745E99990D097AD208E8FD0234A12104033D0E4F94E1D33CD973A90937CE9DDB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: okular_poppler '\320\227&\320\260\320\262\320\260\320\275\321\202\320\260\320\266\320\270\321\202\320\270 \320\277\321\226\320\264\320\277\320\270\321\201\320\270'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6757
                                                                                                                  Entropy (8bit):5.459751452636771
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzoM33szUPK1s/l27DBBEbSEwCjF9sFIDxdgJ9lZLtSiJ8T2HrGkYk14nr2q+jt/:NoMkWKCAI9sFIDx2JTZLtSiyAMkanrGJ
                                                                                                                  MD5:8D7A13FE32DCF9081BC00A6EB10A1CDB
                                                                                                                  SHA1:15EBC1FAFE220A1B8C0B94CE4D06CE9484747CAC
                                                                                                                  SHA-256:25C956CFD432722EB43DB7B37D15941C50D4B46358A7777CAAABEB8B9D28EE07
                                                                                                                  SHA-512:BE1FFEB25959133E3BE591FC9CCCF91279FD28BD5DFA74E669976417A622BE6809AFDF0A783FBBAF98AF6CD2B0230623D2BD2ECEDB5022E418BC96D6C90C60C3
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............&.......'.......,.......1...I.......{...........G...0.......x...................I.......g...........z...-...............9......."...........8...A...W...............n...T...{...........9...........(.......<...@...Z...................-.......................'.......]...7...%.......&.......R...........5.......B.......Z...$...y.......................W.......s...3...........................................,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15643
                                                                                                                  Entropy (8bit):5.108692774092855
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:MzkPH7eQH7hTAMpVFbMzwpC7axS8gA0EPc2:M4qMpbMzr77RAJc2
                                                                                                                  MD5:1BE7D5ECA6A91E7309AF13DA39C54247
                                                                                                                  SHA1:BAD3DB5CDBB59EF141FF1BB64C97770820BDC611
                                                                                                                  SHA-256:459CDD2524F7F439E3C325E168AB05DAF230B1278123A80ACCD7F364A594FF01
                                                                                                                  SHA-512:4790645108E2239EE2E55F12C778FB4386F7BB026DA43D1FF37E4168923C8E0D1CB4E099C0C5C7E3E5D05CF31B87CEE377DC957F1BE41A08F0D320426948F898
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......ukB...8.........8.....H.E.N..5..r.......y/......z8,..........(..m....)~..AI..................x.G1......_....................8......60..b~......_......)pn.....g.....C.....P..x...-....n..............V....R...#...b..L#...'.H.........n......ns...5.pkc.....{........|..5....D...F.*.....8.;.......k.....5...........w..............%%......*....5..*....s..*......x.c..........7...8....]......6..!@...5Q.3.............K......9...V....P..F..........................4./.N...../.N..9..0>...88.o............6...*...$...vJ..6s......7E.pks......Lt...U..B.......yS......yS..........[i..:.....@...0.;.0.H.B.C.2.0.=.=.O. .?.5.@.5.2.V.@.:.8. .?.@.0.2.>.?.8.A.C..........Spell Checking Configuration.....Sonnet::ConfigDialog.....&...5.@.5.2.V.@.8.B.8. .?.@.0.2.>.?.8.A..........Check Spelling.....Sonnet::Dialog.....<...5.@.5.2.V.@.:.C. .?.@.0.2.>.?.8.A.C. .A.:.0.A.>.2.0.=.>............Spell check canceled......Sonnet::Dialog.....<...5.@.5.2.V.@.:.C. .?.@.0.2.>.?.8.A.C. .7.0.2.5.@.H.5.=.>
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2589
                                                                                                                  Entropy (8bit):5.780778737243598
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:2OaEhojjIKJS6w+W4dEtYO9xn60KJtMPfyOkJE2mr/miIiaSIBz4lS12/3mU6grE:27/I6W48YonTK7kfyOkS2gmiIiaSizSC
                                                                                                                  MD5:A16C662B1C1F58301917F4DFFED0D1C3
                                                                                                                  SHA1:6CBFD4E0F3D869EC47E8F6C8EE6590CD95F691BA
                                                                                                                  SHA-256:2375976B754103FA82380AACACE81E79F68550D56401247789A8BB063AC5C9D2
                                                                                                                  SHA-512:BE6EE6C550262864B1C77BEF8DC3341C9A8FFE3D23E30D31D3D689B0C3A5AC1CF5972819DD5991B796B55694C3C4B65BEA0BF3EBBD2F1B26454DF923D37C08BF
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Ukrainian.Name[af]=Ukra.niese.Name[ar]=............Name[as]=............Name[az]=Ukrayna dilind..Name[be]=...........Name[be@latin]=Ukrainskaja.Name[bg]=..........Name[bn]=..........Name[bn_IN]=............Name[br]=Ukrainiek.Name[bs]=ukrajinski.Name[ca]=Ucra.n.s.Name[ca@valencia]=Ucra.n.s.Name[cs]=Ukrajinsk..Name[csb]=.kraji.sczi.Name[cy]=Wcraineg.Name[da]=Ukrainsk.Name[de]=Ukrainisch.Name[el]=..........Name[en_GB]=Ukrainian.Name[eo]=Ukraina.Name[es]=Ucraniano.Name[et]=Ukraina.Name[eu]=Ukrainera.Name[fa]=.........Name[fi]=Ukraina.Name[fr]=Ukrainien.Name[fy]=Oekra.nsk.Name[ga]=.cr.inis.Name[gd]=Ucr.inis.Name[gl]=Ucra.no.Name[gu]=...........Name[he]=..........Name[hi]=...........Name[hne]=...........Name[hr]=Ukrajinski.Name[hsb]=Ukrainsce.Name[hu]=Ukr.n.Name[ia]=Ucrainiano.Name[id
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: GpgEX 'GpgEX \346\230\257\347\224\250\344\272\216\350\265\204\346\272\220\347\256\241\347\220\206\345\231\250\347\232\204\346\225\260\346\215\256\345\212\240\345\257\206\345\222\214\347\255\276\345\220\215\346\217\222\344\273\266\343\200\202'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2769
                                                                                                                  Entropy (8bit):6.198774537007541
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:KIPaBigHmBzDzZcjPLqOxfu8IuFoi9XrbkNKQ9N3wbXZDEDpIpkwWG6oXI1:KXwgHuZcDLqOxW8Isoi9XrgAQ9lwbXRY
                                                                                                                  MD5:234E3E3E9BF5B9E6F212D629C89CD950
                                                                                                                  SHA1:D8C9BB0019802BDB35C071275255024405B0D2E2
                                                                                                                  SHA-256:37ED1AF3FA519261EAC25BF18B4D9E5305C0327AA0DDB3BC3C41D04D83193A7C
                                                                                                                  SHA-512:CBB7FC7D236CC99F50520F7C3E4C152E7D679D28DEF87DB685F39B7297E20EEAA276A24C19960898925A7588AA500E179B6BECB180C223F0990080005DE557EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a.......w...6.......................................$...................7.......?...5...Y..........................................................."...........4.......K.......i.......p...................j...............................................................!...&.......H.......a.......h...-...........................................................$...!...4.......V.......o........................................................................................................................................................................................-#GpgEXFullHelpText#-.About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 9 messages, Project-Id-Version: GpgOL '\351\273\230\350\256\244\345\212\240\345\257\206\346\226\260\346\266\210\346\201\257\357\274\210&E\357\274\211'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):837
                                                                                                                  Entropy (8bit):5.680526006552867
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:+9n2aSekRa1t0Lzp2BVbvXmJs7zwVgoCE:An2aEasLtT8C
                                                                                                                  MD5:5E2CB4FB969FACEB808BFCD6F1CAA731
                                                                                                                  SHA1:8920574BC66E8AC6C9867E46FE1794D6C648E528
                                                                                                                  SHA-256:1C3957909BCB228EA207BA3A8A87C7523E1679003E4B38A9EFA1BD923CBA23BA
                                                                                                                  SHA-512:79F6432B073C68BF965CFC3A07D8CBC52A8B15D1E52428ACB0F5B6017493F62F565DF7FF2957F9EA0C33812C727DBE188B6A898FE82FA72F41EE80E6D61A9E8A
                                                                                                                  Malicious:false
                                                                                                                  Preview:................d................... ................... .......:.......B.......J.......P.......U...j...b.......................................%.......,.......2.......9........................................................&Encrypt new messages by default.&Sign new messages by default.Enable the S/MIME support.Encrypt.General.GpgOL.Sign.[no subject].Project-Id-Version: GpgOL.Report-Msgid-Bugs-To: bug-gpgol@g10code.com.PO-Revision-Date: 2015-08-15 21:58+0800.Last-Translator: Mingye Wang (Arthur2e5) <arthur200126@hotmail.com>.Language-Team: .Language: zh_CN.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Poedit 1.8.4.Plural-Forms: nplurals=1; plural=0;..........&E..........&S.... S/MIME .........GpgOL....[...].
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5488
                                                                                                                  Entropy (8bit):5.835141409454351
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:b0hKg0Jt+vtUau1WurX1A3NVAw5tmtnYgh3vjvIp7lUgIvrXUUMyXar:b0Qc9YainP/TIpxUgGUUzXM
                                                                                                                  MD5:89FC12B2B29F04EFD33993D88BCCD035
                                                                                                                  SHA1:9CFAC803A9E58231B4A500C2B9B361C9570D35BE
                                                                                                                  SHA-256:E81A1CC9D05E98F30F51A927DC938A40469F431DE67636BCDC1D930A056F1E0E
                                                                                                                  SHA-512:B2E90FA62FDE1235869BB755CCB77E0375B4E79F8E1AB95EF69EA77C623976C3B0113457B13F252377906B447223A1B9B5095B37CDFFC202F4CE01A74A462857
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CNB.......y.......y...Q.N.....1.N.......V........6C......6C...*.......^...,...........9..A~......>......>......Z........>...8.n1.......:....,..:....;..x.......x............d......Z........&.~.....&.~...!.<.~.....X.......X........g....O.......\.......q.\.....|.c.^...%.hI......hI.......b....y...N.....z6................u...D.. ....... ....}..S4......S4...........H..^.......................:....Si..........?b.O/............Arabic.....KCharsets......l..Wv.mw.............Baltic.....KCharsets......N-k'.............Central European.....KCharsets......{.OSN-e...........Chinese Simplified.....KCharsets......~AOSN-e...........Chinese Traditional.....KCharsets..........\.............Cyrillic.....KCharsets......^..J............Greek.....KCharsets......^.O/ge............Hebrew.....KCharsets......e............Japanese.....KCharsets......g...............Korean.....KCharsets......QvN...........Other.....KCharsets......QvN...x.. .(.%.1.)..........Other encoding (%1).....KC
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):616
                                                                                                                  Entropy (8bit):5.2209559417356
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:BsN+lOXh1Og5K6n9+E5SpvH1nBLdBWOxhlYs0q:Dl0N5pWTuOxLB
                                                                                                                  MD5:5A0D5C6E01EA3D548AEB6969C5DAF83B
                                                                                                                  SHA1:93966058F075989387077E960D4F2B07E03617DE
                                                                                                                  SHA-256:6D41DE9CB00CDEDC4B6F52C1EBC8D2968A75CC9D47C57B65D587DD81EDCD6198
                                                                                                                  SHA-512:CF372ABD07D0AA6D1264610F5165430CEDF924095267D49AB9011ED2B3DF3D5E12B2740DA4B35FCBE6E2CDEB8FFF553A5AFB021859336395E35B59B791B01323
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CNB...P..VE...h..z#.....]+....n.8[|...@..[......HP........t.....c.3...C..............i.........n.zzS.S..(.&.H.)..........Clear &History.....KHistoryComboBox........R...........Automatic.....KLineEdit......n.zz.(.&.L.)..........C&lear.....KLineEdit...................Default.....KLineEdit......N.b.R..h..........Dropdown List.....KLineEdit......N.b.R..hT...R...........Dropdown List && Automatic.....KLineEdit......bKR...........Manual.....KLineEdit......e...........None.....KLineEdit......SJ..R...........Short Automatic.....KLineEdit......e.g,.eQh..........Text Completion.....KLineEdit.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7511
                                                                                                                  Entropy (8bit):5.612737452728036
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:eJaWTI2k/fzn4/edypet/PkcMOhElBIm1vfzp4rgCFcZnq:eTvFpehkcM/sm1vVMgCFMq
                                                                                                                  MD5:5266EB1613CD75C0447E3B0327691DA4
                                                                                                                  SHA1:A428431AA818257E9A47D7486AB4839A3BC6D53F
                                                                                                                  SHA-256:3489226805E9FF2DDF50B4DB71E26737B1F09C479AF0CD365548F3C7FC99B291
                                                                                                                  SHA-512:B099C640BFCFD4C49E55DECCCBA87A728FFA309279FF4FCF703F54816EC39D7308348D4F2B2BAE7EE0C98D3717CE2BA51EE0D288E4F8C6F210A1E6C1ACEA46DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CNB...@.......D..J.......LD......T............7...y.......D...T..........0.......5...&..7.......L....0..f............$...............U..........]............. .D...e.;.2...o.H.......J+......J6....9.L.....=.V.....W.W.T...].W.b.......5...........[..A......);d...H.e.......<\......h........R).....5y....).hw......~.............(..C......M.......e.......e5.......,.......H.......<........ .....7......F.3.....]........5t...R..H5..........%.......p..j5.......T.....ZQ5....._P...............+....-.......4.E8D.....k....x...e...:......e.................[B.............'..............P....a..t.......O............q............U...x...^.".~..._.HP........t......W........5...W..)......VPc...T.Xa....3.[`....................h../.......[..............i...............Gc...p.>C......_.......a.....G..Ms......p......%.......&%.......@.....i............T|.`.v.|.~.{.t.TX0..........)Please contact your system administrator......KConfig.......M.ne.N. ..%.1 .N.S.Q.Qe0...........
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdeorg '%1 \344\275\277\347\224\250\346\211\213\345\206\214(&H)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8394
                                                                                                                  Entropy (8bit):5.859658142046
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYVVehYAaIRbLbuyCEIVaaxhuU3t1lYehpNYg:SGmFH/IRbHumuay1OW1
                                                                                                                  MD5:BAE798B1D6CE0D84FCFB25C259B73CD7
                                                                                                                  SHA1:DFDFEE09652AE835BC9FB3AF71F24B3AA5278164
                                                                                                                  SHA-256:CD4BDCA02B05AD54D9B7E9F7B8E3CFFA4BCC4D19747FF146934D24B3AC5368FD
                                                                                                                  SHA-512:8996BD7FC9F06DB669716BFA1006F587A3F08D30DA193FF467C226A5CD3D91714623B3D2F20C21C22F36ACBEDDFEF4955E0756C8212E636BC9EFEE9B85EA265E
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5112
                                                                                                                  Entropy (8bit):5.669967843060751
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:4GFSAHH/lM8YS+9BKWS9VCOJdkkBTXGl1/+0j5BBdT4YTZVFEHM4JTIfciKDCELR:4GH/CKRPP5G7C6VO9i9Yro3U
                                                                                                                  MD5:32DAC175FE64F0D7422B13D1CC064390
                                                                                                                  SHA1:B010F13E3A1C85D44FEDD2F566F469A7E8C93CB1
                                                                                                                  SHA-256:1B192CC2E096C468426D3960CE2B321851D20309CD8F37BE5EFE62F24B9F8B40
                                                                                                                  SHA-512:11D9F9B475903ADA5258CEE9BDF06E548868926ED0CF80B97982BB0FEC5BA0582674F68416F4EC978C2AC1B557B0555EFEEA0F226AB1674384F6FF3EFA2467AF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CNB.....V.....g.[Z......{Q.......i....=.W......w+5...................4......... .....|.h`......on....K..I....y...]...6..........9......F.......j.....,.y1.......J........u...^...Y.......Y...i................6.#... .;...../.n........^....P.........PY....m.PY......[a....2.c`........I...............^.....\m.......Fu.....RV......wR....f..........rw...`......d........^d.......@......F.........2......q............x.n.9...........yi...,......<.p.>.K.D.E. .oN.u1QhN.uLT.y...v.....V..N.S._.a?....L....0..<./.p.>.<.p.>..N.... .K.D.E. V..ES.].O\v...`.......... .<.a. .h.r.e.f.=.".h.t.t.p.s.:././.l.1.0.n...k.d.e...o.r.g.".>.h.t.t.p.:././.l.1.0.n...k.d.e...o.r.g.<./.a.>0..<./.p.>..........<p>KDE is translated into many languages thanks to the work of the translation teams all over the world.</p><p>For more information on KDE internationalization visit <a href="https://l10n.kde.org">https://l10n.kde.org</a></p>.....KAboutData.......%.1. .oN.u1N.N.N.TX..Q.............%1 wa
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 111 messages, Project-Id-Version: kdeorg '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8005
                                                                                                                  Entropy (8bit):5.295198032733279
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RWm6KS94q0/CwRMenZTh31D5cutUWGGbRIuQJE+pM5kaWUd1WEJNhIede:RWFNF0/ZpnZTh31D+utUWGGbRIuQJE+l
                                                                                                                  MD5:0368928DFD729138936C3AD663547931
                                                                                                                  SHA1:B16F32FCB7CDB6FF8B0162827CD3DF085E4527AD
                                                                                                                  SHA-256:A000A281DE8DEF184C1535AAF5C77D6B920038F1E47DB7CD4FAFAC4EF963BAF3
                                                                                                                  SHA-512:D65366FFADC51CAC7E3A990D6AAA3D35F430C3479A455F1462322A39581A22B807813D2D7BE42B281A8E3E4E20FCA48FF496BF3951603BAB2818D0CFBB75524C
                                                                                                                  Malicious:false
                                                                                                                  Preview:........o.......................`.......a.......~.......................................................0.......F......._.......v...............................................................*.......?.......T.......i.......~...............................................................0.......G.......^.......u...............................................................G.......`.......x.......................................................!.......7.......V...)...t...(.......%.......-.......`.......h...|...%.......-.......Q...9...].......+.......B.......1...X...3.......(.......,.......$.......,...9...,...f...4.......).......+.......).......-...H...&...v...*.......V.......a.......".......2.......".......*.......'...%...+...M...!...y...$.......R.......X.......(...l...........".......(.......1.......7...B...,...z...+.......&.......,.......*...'.......R...).......+.......X.......^...0...........4...........................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 20 messages, Project-Id-Version: kdeorg '*.ico *.png *.xpm *.svg *.svgz|\345\233\276\346\240\207\346\226\207\344\273\266 (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1539
                                                                                                                  Entropy (8bit):5.675416988478514
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:L3Jvae5LkVc4r+ohlVP98UxUfBtt01f3dvXmGzUegDt2leyiQYUxIUy:L3nI9L8U6BE1fI6fexQRy
                                                                                                                  MD5:8413387148D04346B99D2F51174E4EA7
                                                                                                                  SHA1:8A48D5BE373A6DEC0977CEEFA903F47DFB6A6592
                                                                                                                  SHA-256:8138B3BF7E994B19F3FEEDF004B04CAD6412246D4189A8A77FB1AE1E4793E04F
                                                                                                                  SHA-512:0B5903FE3521730DBBFD209552FE579E15B99E1EC832DB2237EA9E6D3FCBD4A2BB85F30224969178A1D154E66535B3A6CDAE58FC991811FFE9DCB78A77B8372B
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................\...........J...................9.......A.......E.......R.......\.......g.......o.......w.......~...........................................................................L...........,.......<.......C.......J.......Q.......[.......b.......i.......p.......w...................'....................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).@info:tooltip.Select Icon..Actions.All.Applications.Browse..Categories.Devices.Emblems.Emotes.Icon category.Mimetypes.No icons in this category.No icons matching the search.Other icons.Other.Places.Search Icons....Select Icon.Status.Project-Id-Version: kdeorg.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2023-08-02 12:40.Last-Translator: .Language-Team: Chinese Simplified.Language: zh_CN.MIME-Version: 1.0.Content-Type: text/plain; charse
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1374 messages, Project-Id-Version: kdeorg '\346\234\215\345\212\241\345\231\250\346\266\210\346\201\257\357\274\232\342\200\234%1\342\200\235'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):182994
                                                                                                                  Entropy (8bit):6.289020217170902
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:pvK1W7ioH2UC8zeFn9/n6THidDBSrJ/C/uESO2vw9fZI9LrvDfJNqFUzQJX:pvKO1yBSV9ESqfZarvLJNqFUzQJX
                                                                                                                  MD5:30DBAD16419655CF75A1BF9180D929BA
                                                                                                                  SHA1:131084453F8D16FB22F279E0A50EB1C302819B71
                                                                                                                  SHA-256:BACCC09908A861A587D960937422F3FECCF26BA70496D272EEB12140BFA05279
                                                                                                                  SHA-512:72D98BE18EC62C71E59FEA028B48B388BA302017C15F06C30DB17127A7C25A1F35CCCA29E1D3B7610CDD1CDCCF6D29E426F873C22D5857E208372EE3F8C22053
                                                                                                                  Malicious:false
                                                                                                                  Preview:........^........+..7....U.......r.......r.......r.......s.......s.......s.......s....../s......7s......Es......Qs.."...bs..(....s..(....s..,....s..3....t..K...8t..5....t..+....t.......t..T....t..:...?u..b...zu..=....u..j....v..]....v.......v.......w.......w.......x.......x.......x......#x......9x......Gx.. ...Px......qx.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......x.......y..+....y......4y......Hy......Zy......`y......uy.......y.......y.......y.......y.......y.......y.......y..<....y..A...:z......|z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{......#{../...9{......i{......u{..E....{.......{.......{.......{.......|.......|......-|......7|......N|......m|.......|.......|..%....|..T....|......5.......N.................................._.......T......#...B.......f...............................4..................O....................................]...\..................m...........c......._.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):324
                                                                                                                  Entropy (8bit):5.109959705523933
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwVlzcmOapX6ZehuPpMJHeHFzaIBLkkMTGmYLkkMvX6Ze4okkMd:BJchZ4ur1ixYTZfB
                                                                                                                  MD5:21E8A9B710EA6DD12D0F88A9ACF7E33B
                                                                                                                  SHA1:070920816672757700926DAA9AFEF7E0354E3281
                                                                                                                  SHA-256:D412D099701CAE3D40B206009413B68C23A34BB693E7091E7FB71EF2A208DD94
                                                                                                                  SHA-512:2AB06582DAE5031A0D978E09CC462E01D22CA82CA1866E64F17CB0538CC1F49E1E52A7A509A3227A08EEC71BB3FF313F65975511B0D3991938C0B67D201085C0
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CNB... ..=........................S...>i.........d.}"................Search........KFilterProxySearchLine......Qh..S..R...........All Visible Columns.....KTreeWidgetSearchLine......d.}"R...........Search Columns.....KTreeWidgetSearchLine......d.}"................Search........KTreeWidgetSearchLine.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1831 messages, Project-Id-Version: kdeorg '%1\357\274\232\347\255\276\345\220\215/\345\212\240\345\257\206\345\244\261\350\264\245\343\200\202'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):215372
                                                                                                                  Entropy (8bit):6.251435980999986
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:xIWenpXuLSDuKcB7PV0DH2Ad/wJ3hSIXmjisNpy3Ei9auIh5gFr4raA/+l:xmISBEGDH2Ad/wxgIXOCauIh5gmrP/8
                                                                                                                  MD5:C9DE5C1863B32907254051E5ACBF9827
                                                                                                                  SHA1:E935C437C18A9FADCA38D5FD254337E37046F0D2
                                                                                                                  SHA-256:9860D16C601BF8D00B7475F7068B91B27FFB9D622346DECE93164959F23597F3
                                                                                                                  SHA-512:00CBD5C4D992FD4FDA19171291A31EBD8CDBD17A7DF1622A447E5BA65F828E6987539315567ADE9FC64B32F4B6CAE1D2B56DDCDDB61867167484415D6F359EB9
                                                                                                                  Malicious:false
                                                                                                                  Preview:........'.......T9.......r................................'..............S...-...........................}...............*......V......1...E...%...w...........!..............".......?.......J..._................................................................#.......'...B.......j.......y...+................................................................*.......;.......B.......H.......P.......h...#......................3...b........... ..............!......0...........3.......>.......R.......q...%...u...#.......F.......F.......$...M.......r...'.......(...E.......n...................7..............O...........i.......x...........R..............3...........=.......[.......{...X.......b...U..................!......N.......f...[...V......M...........g.......`...K...m...........s...\...S......4...$...g...Y...........>...x...Y.......Y.......\...k...Y......;..."...-...^...4......./..................................4... ...Q.......r..._.......1.......2...3.......f... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 31 messages, Project-Id-Version: kdeorg '\346\220\234\347\264\242(&S)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3048
                                                                                                                  Entropy (8bit):6.128830874177835
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:VgvqL5IVTpTsjDKOORiQGVNiS7eqz0V5vpLBE1fI6qR3axmBckawy7MF28e5yjYi:X6TpTUWOORiBl7veBBExI65Jqd0KYXy
                                                                                                                  MD5:DC7B075B81DA3AFC77058C2206580949
                                                                                                                  SHA1:FD8487CCA1B6DF0D96BB4794836316B8FA52E2F0
                                                                                                                  SHA-256:6EE6EAA94A13342D226E69074A902B5B5D47FA2BAC44725089A29CCC5ED6DEF5
                                                                                                                  SHA-512:D706A4A68D044019034E6114B6A2D4783128DFD86477B2929467D4460D5BD7868B34FD8900C974C9A92006DF5760EBA3D1DDEC181C05FB6DB7DF09715DCC7E9F
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...".......`.......z...................................6...........3.......:...#...I... ...m...........................,...............-.......!...........P.......W...;..._...V.......D.......G...7.......................T...8..._...................!...................................................'...$...;.......`.......g...#...t...N...............................,.......+...;...+...g...%.......................7.......K.......B...N...L....................................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:b
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdeorg '\350\257\267\347\272\240\346\255\243\343\200\202'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10607
                                                                                                                  Entropy (8bit):5.992724001416526
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWEW6naEoIPeQncbOwEoCBj3ElknVDsmZoN5lMtUZH:RwP6aED5cbORoyw2ngnlMSH
                                                                                                                  MD5:12B2FD35B7C7CF0049A3B8C292153B63
                                                                                                                  SHA1:334A05E337ECF34FB51CDEB41D4C1E89B9F357C4
                                                                                                                  SHA-256:DCF8861B1748D365225CF810DFDF93FB0967121142B6369CAA053F603B862CE0
                                                                                                                  SHA-512:5079ABA0F62D5CF5966EB9083311C4DBA191B5A2D458CB73B950C7B62C98D3B0F39147073F78366A37AF765EB21BF87E16676300F21A2DC6B9E8914C38EF00EC
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):35235
                                                                                                                  Entropy (8bit):5.769483237277864
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:4HGl12oYbLXr5Hb1bp2pJKYO69WWfY590:dqoQXVJbE7KYO69WWQ5+
                                                                                                                  MD5:C8B0D6A2B6C1542208CD566C20B63AC2
                                                                                                                  SHA1:564F81E05FAF779B8D316FAB71AFC382C71E7101
                                                                                                                  SHA-256:97735E7CCFEA84B01C46F4B7D46F47052C5C7D700AC02C8DB34E6EC6B5EF24A2
                                                                                                                  SHA-512:8F71B80761300FACD3C6502C5A52A504FB2E3C3C493189A6F25067FD61FE1A8C3436CFB0CA2900837BFBB474F40CF1EFEC422D764963916F26622372E2152903
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CNB...P..+;..k&..+O..j...G...l...H,...v..R...'...S...1,..\y..D.......L.......l....$..M....}.......T..Q...0...*...L...........R....`..u ......uM...y..B8..................{.......{.......{....R.*.......*.......*....h..*.D..j..*.0..j..+....l..+....l..H.......H.{...<.I.......J6...Gk.L.b..Ww.L.b..X..Mez..R@.M.....U.N.T..TY.Q....&..S....*..U.}..2..V....3s.V....3..Y....8..Y.....].Z....S#.Zi...W..Zi...Y..Z....A..[Z...J..mO...$-.v.......v.....l......p[..%...s|......!i.....#...6C......u...Vu...Z.......Z..d...~r..8T...%..6....$...6...S..C...$.......dc..#q..Q...1..(1n..n..,. .....R@3.....W.#...9.fQT..y..u...Z...G...%...v...mi..Jc..B......W+.....t....g..,....U..)L...D..Cs..u..............&....@_.3q......C.....N.XS...9..l"......m....9j.xW4..4L..1...+...(...f...2....4..!...nL......[J..w9..g...6...Yh..6...hp..............lJ.....D..._N..c....~..t...{d...4......,.......G../1#...p.At3..%|.X....Kh.x.D..........+...S...8... ...4........u.."...x......./....:...q..~...gH...W..P..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):98
                                                                                                                  Entropy (8bit):4.911837916985624
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/0N6mrltA/wl4Ut/giAzloujWs:CwVllWU6iAz96s
                                                                                                                  MD5:BD8DCA29EC58CFA65102279A310E3E9F
                                                                                                                  SHA1:C91488B8C9CC1FEBDEB0773A5ED9E796890904B7
                                                                                                                  SHA-256:B347C3D6319883BAEE92006B236BC311273B918173A894D23DBBC7773D59D74E
                                                                                                                  SHA-512:F72BF46044554962B240479E7044A9EDF8FFA948059856FBB397EB15596E4EC8AB7AC986E4A0CB406161651AAB558F09E679BEBDA6474E715696B32E46C673E3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CNB.......!....i...6.....hL.b. .%.1..........Desktop %1.....KWindowSystem.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdeorg '%1 (\344\275\277\347\224\250 %2 \346\236\204\345\273\272)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):28907
                                                                                                                  Entropy (8bit):6.200691551616859
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:gUUSHUTfnYq3t8WDPrDrg5dJknTJqfIraUpjot:50T58UzDrgt6Dxm
                                                                                                                  MD5:28BEBE3C2BF752ABC10CEEC64AD8E4B9
                                                                                                                  SHA1:5A29F6ADF1228C1A5960655CCAF87596E4782435
                                                                                                                  SHA-256:542373C25D76AFDD4448239AF992B47EF0D0039059B0B3E32E102CF8B0407D0C
                                                                                                                  SHA-512:1DB85F78849C084AB8CB99DB93F4B26CAC21FB3D413773804AB72F737C3FCD6BA2D412FE3855E25CB2CF9361FD2B54FD5831A0BD18B433DFB1BBB611B29AF13D
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 379 messages, Project-Id-Version: kdeorg '%1 \344\275\215 %2'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):32942
                                                                                                                  Entropy (8bit):6.032353305315902
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:+3X09f7KF4YJDWHDEaycL+CmVHG6iPHzrBiSxvRH:+U9f7KF4YJDWHDZnixVHG3/zsc
                                                                                                                  MD5:C4457600688BB27582A5E2F7D4F294CF
                                                                                                                  SHA1:1C40BD56FF8C5D88DC4FBC09EC60DE105CE9F459
                                                                                                                  SHA-256:447E1B843EE336DE40FF7001B61CD93BF951AEA6A49FAC77037569BA95F66548
                                                                                                                  SHA-512:B5B6F81579CD59A0358BB2108EA6A36F5F0450FBE4786E2570904D8EE41A82D12AD51427F396C98A7BD8DEE5103AD6C076F412CE454504590B225368CED7EBF3
                                                                                                                  Malicious:false
                                                                                                                  Preview:........{................................... ............................ ....... ....... ......; ......V ......n ..#.... ..&.... ....... ..$.... ..9....!......P!......Y!..)...c!.......!.......!.......!.......!.."....!..[....!..a...Q"......."......a#......t#.......#.......#.......#.......#.......#.......$..!...-$..1...O$..L....$..7....$.......%..~....%..I... &..I...j'..J....'../....'..1.../(..3...a(.......(..W...%)..W...}).......).......*..k...X+..3....+.......+.......,..m....-.......-..P..........._...U...G/..c....0.......1.......1......\2..`....3../...c3.......3..:....3..*....3..$....4..%...=4......c4......w4.......4..$....4.......4.."....4.......5......'5......+5......J5......\5......n5.......5.......5.......5.......5.......5.......5.......5.......6.......6..0...46..B...e6.......6.......6.......6.......6..'....6..'....6../....7../...M7......}7..#....7.......7.......7..!....7..B....7..#...-8......Q8......`8......v8..+....8..+....8.......8.......8.. ....9..;..."9..$...^9.......9..*...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 52 messages, Project-Id-Version: kdeorg '\350\257\246\347\273\206\344\277\241\346\201\257(&D)\357\274\232'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4002
                                                                                                                  Entropy (8bit):5.90414534336445
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:NpUsw+aA27znf8C5p+kAn9Q9R9W6yBE46pXhnOv:NprM7znf8mnnTmERhc
                                                                                                                  MD5:BB0ACCBDA188691E7A442A434D5FFB51
                                                                                                                  SHA1:14E283FF1C8186BC639DFD1ACE6EB78CCC884D73
                                                                                                                  SHA-256:C0BA0798E50F5C6E729F96FF9F4984469F8EF1E27115BAA7EE7F5E77916B5EF4
                                                                                                                  SHA-512:253816072740F213E172692958413CEBB27E8241CFD07E90FBBDA0BA76505DE04EB619A64D5C1E6F5CE5E6FEC188BCE52CC5918D72F808A3A61AC94762069A12
                                                                                                                  Malicious:false
                                                                                                                  Preview:........4...........G...\.......x.......y................................................................................................... ...7... ...X... ...y...+.......'.......@.........../..."...F.......i...........................)....................... .......;...7...5...s...........!...........................................).......F...,...\.../...............................................(....... .......;...7...(...s...............................................................................................$.......5.......<.......I.......V.......c.......y...!...............!...................................'.......4.......A.......K.......g.......}...........,.......%...................................).......0.......:.......A.......Q...5...c...)...............................................*...........(...3...D..."...x...........................................'...............0.......$...#...........(...................)...".......................4...............3...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1009 messages, Project-Id-Version: kdeorg ' \345\267\262\345\212\240\350\275\275\344\270\200\344\270\252 %1 \351\241\265\347\232\204\346\226\207\346\241\243\343\200\202'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):85825
                                                                                                                  Entropy (8bit):6.089106870919508
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:/rIMVOYisx0qjjLZXos6FdqeGAcP5JQfHqGxjtG:MMjp1RQfHqkjtG
                                                                                                                  MD5:42F2B8A342E955B423566688DF851DD7
                                                                                                                  SHA1:F100EA4FAF83C3121C6D3322D6FF6042F5F82CE1
                                                                                                                  SHA-256:4A7E874A11B23EF2D1EA37C1D68CD5EE9206FDCF4AE5A5FD1EBC2B0F86761167
                                                                                                                  SHA-512:F219B494F83CDA227ABDDCA9B5B15FB31EB29A4DC0DBB0C0E58D05B6D53026F5BD88DBF119D67EEC1718132426B78D2B0D1C230583DB5BCF1DB0FB6373151328
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q...,?......pT..8...qT.......T.......T.......T..Y....T..5...9U..0...oU..-....U..@....U..@....V......PV......TV......\V......dV......qV......}V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W.......W.......W.......W......5W......@W......GW......QW......iW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......X.......X.......X.......X..F...$X..<...kX..$....X.......X..L...eY.......Y..L....Y.......Z..g....Z.......Z.......[..w....\.......\.......].. ...3^......T^......o^.......^..9....^.......^..7...b_......._......._......._......._......._.......`......3`..I...K`..d....`..'....`..)..."a../...La..-...|a..-....a..)....a..,....b..+.../b..*...[b../....b..,....b..,....b..+....c..J...<c..8....c..=....c..7....c..=...6d..:...td..'....d..G....d..P....e..\...pe.......e..5....f.......f......Zg.......h.......h..*....i..e....j.......j..F...Rk.._....k..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 50 messages, Project-Id-Version: kdeorg '\345\212\240\350\275\275\347\255\276\345\220\215(&L)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4696
                                                                                                                  Entropy (8bit):5.989164088505975
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:pzv9nszUPK1s/l27DBBEbSBExI6uDjT9dHwxNGStSGV8bOQIWm:NFEWKCGEIT9hwzGGTGGWm
                                                                                                                  MD5:F347D55AADA43EDE100F283F19CBBC74
                                                                                                                  SHA1:10A7D7CB080E03095A900039EA125D7904902570
                                                                                                                  SHA-256:AF152C4D8B03DF391B57B0BA3F4AE305CE39646FFF14A5076186662ED2372E1E
                                                                                                                  SHA-512:8B84F29300D6042E109147CB4FC0CF23EA9B035F303494EADB26979D99AF59568E49F4C00CCCF0ACE85FA0807A2AC80A3E1F6A9F023EBABE98EDF04470184E3E
                                                                                                                  Malicious:false
                                                                                                                  Preview:........2...........C...<.......H.......I.......Z.......q...+.......L...............#...........+.......4... ...;.......\.......u...............&.......:.......I.......d.......u.......................Z...+...a...z...............=...'.......e.......h...................................................'......................."...).......L.......U.......[.......n...........^.......................*...........3...t...7...D...............................................?...........?...$...L.......q.......{...$...............}...........>.......H.......X.......e.......................................W...!...^...f...........................................).......0.......4.......K.......V.......c...$...p...................................................!........... ...C...'.......k.......u...+...............l.......3...$...............,...0........................... ...............................................#...........+...................$...*.......................................(...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10454
                                                                                                                  Entropy (8bit):5.948807557182817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:CGLqFwR4Xe6zAovSCK2S73pXR3wRNlvDBThWRZS2epqsvYchvuw3GGG8HTjLE3Xw:CY6Zl9AwmeGGDn43P/p9MV
                                                                                                                  MD5:5BA572E8AC74ACF217CA891E0A9E225E
                                                                                                                  SHA1:211FC855488FFCADA2E80D2647BF6F31E220532F
                                                                                                                  SHA-256:82A803A3AFE6491115DB4D6F2CBF804B88360E45E77AB132292DC1DEACD3E6A9
                                                                                                                  SHA-512:B5D45A20FB302BF6F53697C1A5E5BFC01CF7762344DA49C8B7F413FFB2B94C3B6EF70C69243EF5312BCB6FB320E9EDEA9750FF8FB5BA2217DA698C0F8989C5B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_CNB...8.......i.8.....~.E.N..#M.r.......y/......z8,...Y.........m.....Z..AI...........{......(.G1......_.....O..............%4.....#...b~..._.._......)pn.....g.....E........x........n...a......."..V........#...$..L#...5.H.........n...`..ns...=.pkc...{.{........|..#....D.....*.......;.......k.....a...........w...Q..........%%...W..*.......*.......*......x.c..........$...8...........$).!@..."..3....................%...V.......F..........................T./.N...n./.N..%..0>...%..o.....I......#...*....n..vJ..#.......$].pks......Lt......B.......yS......yS...........i..&z.....b.Q.h.g.M.n..........Spell Checking Configuration.....Sonnet::ConfigDialog......h.g.b.Q...........Check Spelling.....Sonnet::Dialog......b.Q.h.g.].S.m.0...........Spell check canceled......Sonnet::Dialog......b.Q.h.g.].[.b.0...........Spell check complete......Sonnet::Dialog......b.Q.h.g.].P\kb0...........Spell check stopped......Sonnet::Dialog......kcW(..Lb.Q.h.g.................Spell
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3568
                                                                                                                  Entropy (8bit):6.015600237231014
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:LjnnjWrmG+PMgmrmvoRJDT5mDbriDbd4bBJTzlFqAmA3d5v3U:nnj8mG+PSJu8bGbbXv3U
                                                                                                                  MD5:2EAFF5AD8C03132A2B31C1804A9C1D39
                                                                                                                  SHA1:5AF3788120C8EB9C9D13C327BE123751BADA000A
                                                                                                                  SHA-256:29392AAF25CA5E6D9E17AA30A1ABC0C3AC1A180A2A1E95C2E542C65DBD3EFFBF
                                                                                                                  SHA-512:0F0340BB0D1B4FD179C6E9AB4C4156E1E34EFD3C9DDF2A87488BC3C62215C971A2357B7A006AE73D191C7E0BF7659A0908291B2B5BDD37104B80959D2CCFE4CB
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Simplified Chinese.Name[af]=Vereenvoudigde Sjinese.Name[ar]=......... .........Name[as]=... .....Name[az]=Sad. .in dilind..Name[be]=......... ...........Name[be@latin]=Kitajskaja spro..anaja.Name[bg]=........ (........).Name[bn]=....... ......Name[bn_IN]=.... (.......).Name[br]=Sinaeg eeunaet.Name[bs]=kineski pojednostavljeni.Name[ca]=Xin.s simplificat.Name[ca@valencia]=Xin.s simplificat.Name[cs]=Zjednodu.en. ..n.user.Name[csb]=Chi.sczi prosti.Name[cy]=Tseineg Syml.Name[da]=Forsimplet kinesisk.Name[de]=Chinesisch (Kurzzeichen).Name[el]=............ .........Name[en_GB]=Simplified Chinese.Name[eo]=Simpligita .ina.Name[es]=Chino simplificado.Name[et]=Lihtsustatud hiina.Name[eu]=Txinatar soildua.Name[fa]=.... .........Name[fi]=Yksinkertaistettu kiina.Name[fr]=Chinois simplifi..Name[fy]=Ferienf.ldige Sjineesk.Name
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 27 messages, Project-Id-Version: GpgEX 'GpgEX \346\230\257\347\224\250\346\226\274\350\263\207\346\272\220\347\256\241\347\220\206\345\231\250\347\232\204\350\263\207\346\226\231\345\212\240\345\257\206\345\222\214\347\260\275\345\220\215\345\244\226\346\216\233\343\200\202'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2775
                                                                                                                  Entropy (8bit):6.2161605947420435
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:KIPafemBzDzZcjPLqOxfy8IjMFoNkXkx+BwrKc9KB+NsFRHJ7JCNJ7W3nZzG:KXfeuZcDLqOxq8IjaoNkXkx4wec9C+Nr
                                                                                                                  MD5:863E0AED2335AE8D94D6E187597F9377
                                                                                                                  SHA1:60CB15FBE14C16214F6A40CA7D3AEDA71A8A47DD
                                                                                                                  SHA-256:0D877924FC577B3741D758622291B0D5419D9A4BBFA0A3D2FFDB13D216BBD964
                                                                                                                  SHA-512:A80FAD23D057723F1B589134FBA9DDF8204D406B250C20C6A5EFD0423A7B4582F9F65ED491F20A307CE17144E53D2DF94DD397A4839F99DEF9518595E716EBEB
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................%...........`.......a.......w...6.......................................$...................7.......?...5...Y..........................................................."...........4.......K.......i.......p...................j.......................1.......................................!...).......K.......d.......k...0...................................................#.......*...!...:.......\.......u........................................................................................................................................................................................-#GpgEXFullHelpText#-.About GpgEX.Can not connect to the GnuPG user interface%s%s%s:..%s.Create checksums.Create checksums..Decrypt.Decrypt and verify.Decrypt and verify the marked files..Decrypt the marked files..Encrypt.Encrypt the marked files..Error returned by the GnuPG user interface%s%s%s:..%s.Import keys.Import the marked files..More GpgEX options.Show more GpgEX options..Show the
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 9 messages, Project-Id-Version: GpgOL '\351\240\220\350\250\255\345\212\240\345\257\206\346\226\260\350\250\212\346\201\257\357\274\210&E\357\274\211'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):837
                                                                                                                  Entropy (8bit):5.671192535373281
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:+9n2aSekRa1t0Lzp2BVfXmJs7zCpVwtQq:An2aEasLtn8H
                                                                                                                  MD5:0212D8F11DD77D68594EBB98846CDEED
                                                                                                                  SHA1:6B4AB4460DE4639E34AA275B7F7361A408A2790B
                                                                                                                  SHA-256:12CA5B8409AEDE5356CC55E8449A907DA67E6B510EB0F8569E8DFA15EA5FDFA4
                                                                                                                  SHA-512:7CC5C2C9B5F50FF8720D67D06317D1D56D70C1C8C7CA097D41234B71F083FE158A7F07C0A026B937BEE63B71B88670D675C78C291690D3FC4824CFCFDA0B7405
                                                                                                                  Malicious:false
                                                                                                                  Preview:................d................... ................... .......:.......B.......J.......P.......U...j...b.......................................%.......,.......2.......9........................................................&Encrypt new messages by default.&Sign new messages by default.Enable the S/MIME support.Encrypt.General.GpgOL.Sign.[no subject].Project-Id-Version: GpgOL.Report-Msgid-Bugs-To: bug-gpgol@g10code.com.PO-Revision-Date: 2015-08-15 21:58+0800.Last-Translator: Mingye Wang (Arthur2e5) <arthur200126@hotmail.com>.Language-Team: .Language: zh_TW.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Poedit 1.8.4.Plural-Forms: nplurals=1; plural=0;..........&E..........&S.... S/MIME .........GpgOL....[...].
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5788
                                                                                                                  Entropy (8bit):5.879991065570787
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:/BPv0xWo8/eLltqD+6UG+Wsa2F09pX17tVAtaLk9e7N2eVe+g3ve/DWGvl7ZJtWP:/BPv0v6/prVA29k9e7dK/o9ZpGO4UbXM
                                                                                                                  MD5:C190EABD99B08A450F2A25E8426E69D0
                                                                                                                  SHA1:4E571D4AE5933C1FD9F76E69E65498A19FFDDA38
                                                                                                                  SHA-256:2E762899CD5217C5CDA1743DDF41C56B6376A29CC87BCB4CD3663173E2AD9B8D
                                                                                                                  SHA-512:872B184E44783992ABB32B72B9F1942CB6503794CBC527D900992C843A8980198B44091C8C66C121CCF1E786A7FC9FD5C50FD71AC0D3F93C70BFFCD74E3AC819
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TWB.......y.......y.....N.......N.....Q.V.....p..6C......6C...............,...........W..A~..............>......>......Z........>...:.n1.......:.......:.......x.......x............\...............&.~...H.&.~.....<.~.....X.......X........g....e...............0.\.......c.^...%.hI......hI.......b....s...N.....z6................u...... ....:.. ....<.O.....g.O.....o..S4...*..S4...l.......3.......T..^............b..........:....ei..........%.1...%.2............%1 ( %2 ).....KCharsets.......%.1...%.2......2@item Text encoding: %1 character set, %2 encoding.....%1 ( %2 ).....KCharsets.......?b.O/e...........Arabic.....KCharsets......l...v.mw..|...........Baltic.....KCharsets......N-kP..|...........Central European.....KCharsets......|!..N-e...........Chinese Simplified.....KCharsets......kc..N-e...........Chinese Traditional.....KCharsets......e.b.Y+e...........Cyrillic.....KCharsets......^...e...........Greek.....KCharsets......^.O/O.e...........Hebrew.....KCharset
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):626
                                                                                                                  Entropy (8bit):5.274530595176475
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:6mlgxLfV6n9+Ei/6vH6BL2qBWAUxkCltq:fITVog6029AUxhw
                                                                                                                  MD5:4CFB794D700C382FAD5D3CB5A6786475
                                                                                                                  SHA1:2DAB8E49F9B071509334958F97228DF7EA96C499
                                                                                                                  SHA-256:B145100D911E1C2C484F87159B2841D7F22FAC484435BF885D406E0E14EA0ED4
                                                                                                                  SHA-512:6FCA4FD0A8C1924B187FC28F35B0D04883CE9353994E6DF00465361A25791F6EC310F72FA8D2A800821AC8CE5C610F5C784A15F1A5C718CA7F1974A4AEE5A132
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TWB...P..VE...n..z#.....]+....r.8[|...F..[......HP........t.....c.3...G..............i.........n..dkwS.}....(.&.H.)..........Clear &History.....KHistoryComboBox........R...........Automatic.....KLineEdit......n..d.(.&.L.)..........C&lear.....KLineEdit.........-..........Default.....KLineEdit......N.b.n.U...........Dropdown List.....KLineEdit......N.b.n.U.....R.S...........Dropdown List && Automatic.....KLineEdit......bKR...........Manual.....KLineEdit......q!..........None.....KLineEdit......w.f...R.S...........Short Automatic.....KLineEdit......e.[W..[...........Text Completion.....KLineEdit.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7559
                                                                                                                  Entropy (8bit):5.63756570255218
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:0Zz4Fqp54nR6icuJITSiDEymve3rjZhNwOj2NoKwvIibSj5FmFnjnl:cgqYoVnDj3rjXNwO+TRj5Fwl
                                                                                                                  MD5:491954FEF46AA96597247D80C3A99D4E
                                                                                                                  SHA1:AF0F2707C80D04EA673D875BAB6538EEDB519FED
                                                                                                                  SHA-256:10E1D27E472C104965D3E0DB4E8907DED79BF53ED91ACFA7D4D77803BEE27651
                                                                                                                  SHA-512:CE7595AFB386AA4B36FD44CFF931BD443C4FAFDAA7643929E53E1C87E01B2F09A464819293322D046636E5CA040E57FBE226CB6A40B19587B8078BAC45C51E75
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TWB...@.......T..J.......LD......T............5...y.......D...L..........0.......5...2..7.......L....2..f............................]......&...]............. .D...c.;.2...m.H.......J+......J6....=.L.....?.V.....].W.T...e.W.b.......5...........[..A......);d...>.e.......<\......h........R)...E.5y....Y.hw......~.............0..C......M.......e.....z.e5.......,.......H....|..<........ .....7......F.3.....]........5t...\..H5..........-.......t..j5.......T...".ZQ5...'._P...............+....9.......2.E8D... .k........e...J......m.................[B.............'..............P....m..t.......O.........................W...x...b.".~...k.HP........t......W........5...g..)......VPc...`.Xa....1.[`....................l../.......[..............i...............Gc.....>C......_.......a.....I..Ms......p......%.......&%.......@.....i...#.......o}a`.v.|.}q{.t.T.0..........)Please contact your system administrator......KConfig.......-[.j.. .%.1. q!l.[.Qe0............&
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 126 messages, Project-Id-Version: kdelibs4 '%1 \346\211\213\345\206\212(&H)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8173
                                                                                                                  Entropy (8bit):5.827967647585343
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:SGmQYFgmmtJY2lOehYAaIRbLbuyFCKsD+dBQkby853JrLLW6s2:SGmF7El2/IRbHuECKsDcQkby853JTHX
                                                                                                                  MD5:497766570342F10966E2D3187B9B9880
                                                                                                                  SHA1:F4CB895A87EF623589CD6ABE54375E17E79D85C5
                                                                                                                  SHA-256:B71C91D50C5BE3671DF771294E880B1322B80DE71CF85765FD736E5E27B589E2
                                                                                                                  SHA-512:4249AF2A09F80918BD8F37F9B8AD7F1FFD81387256A97DEF920B5B2739F70651895F5E14C32B36B5F997A09FC75E1C524AC7FF3440A5EF9B7D7F3147A767B3F0
                                                                                                                  Malicious:false
                                                                                                                  Preview:........~.......................................................................................................................&.......2.......?.......H.......R.......a.......p.......{...............................................................................................................................#.......).......-...;...6...-...r...a.......I.......V...L...).......#...........................".......?.......J.......Q.......l.......w........................... ...........................................3.......N.......V... ...`...............................................................................0.......A.......Q.......a.......u.......{...................................)...................!.......9.......H.......W.......h.......n.......v...........'...........................................................4.......B...C...P...........s....... ...........9.......N.......e.......z........... ...............-......./...........(.......1.......;...!...P.......r... ...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5115
                                                                                                                  Entropy (8bit):5.735361085639934
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:w2SZiglpmBzUE6FBBs+k2iyGBDqu7Daam0BaBxbBwx90leBUC51KpQvgSWPXjlB1:w25giibYcu/aDkAaqwKpQtijlBYVRbTk
                                                                                                                  MD5:606525D6486D9EA3AC221F2581C4B7E2
                                                                                                                  SHA1:7FA6070B1AF05C029DBD2BFCFDEB7EE29089264B
                                                                                                                  SHA-256:55BE4E96C103159059A90B3C28DC84A6237F42B2D2D97C9E91C1FFB7CD40F5DB
                                                                                                                  SHA-512:5B4CD184A7F56E9E81F4507D3492CB53DFB45CA178B1410702D5C7FAF4F38312DD8C515C7C069AFD0B611645BAED764D74C5480A675B0C1008BA568DA342A361
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TWB...P.[Z.......i......W....b.w+5...................N......... .......on.......I........]...b..........9......F........J....Y...u.......Y...C...Y..........F.........6.#.....;.......n........^..............PY....>.[a......c`....h...I...............^......Fu.....wR............................^d....b..@......F.....9..q............p.n.9...pi........b.<.p.>..e.. .K.D.E. v.N-e.S..<./.p.>.<.b.l.o.c.k.q.u.o.t.e.>.<.p.>.K.D.E. v.kc..N-e....ov.RMu1. .<.a. .h.r.e.f.=.".h.t.t.p.:././.k.d.e...l.i.n.u.x...o.r.g...t.w./.".>.K.D.E. kc..N-e....oW....<./.a.>}..w0...g.N.OU...oN.v../....UO.L..`.S.N.}.u1N.R.{..SV.X1...<./.p.>.<.p.>.<.u.l.>.<.l.i.>T..<.a. .h.r.e.f.=.".m.a.i.l.t.o.:.f.r.a.n.k.l.i.n.@.k.d.e...o.r.g.".>. .K.D.E. kc..N-e....oW...ST..N..<./.a.>V.X10..<./.l.i.>.<.l.i.>R0. .<.a. .h.r.e.f.=.".h.t.t.p.:././.b.u.g.s...k.d.e...o.r.g.".>.K.D.E. v../..V.X1|.}q.<./.a.>N.V.X1...P.r.o.d.u.c.t. ..xd.. .i.1.8.n...C.o.m.p.o.n.e.n.t. ..xd.. .z.h._.T.W..0..<./.l.i.>.<./.u.l.>.<./.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 110 messages, Project-Id-Version: kdelibs4 '\342\206\222'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7801
                                                                                                                  Entropy (8bit):5.2325454366590485
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:dQJw6jEr2yO/DGQRMenZTh31D5cu2WGGbRIuQJE+pM5kaWUd1pS4Lldeb:qw6jErgCCpnZTh31D+u2WGGbRIuQJE+p
                                                                                                                  MD5:59D6BB49F2670729B2BB5A006416EAE8
                                                                                                                  SHA1:8DF3007F42FF3260D55AE896C2E1F17837960B0E
                                                                                                                  SHA-256:C3E6B52232622B24406AF27890BF731AABC4E34D1FE06FBDC974C79E037712EF
                                                                                                                  SHA-512:AA145D99C25693134ABF3B608D6A6112D42A559C6A73F92561DC752A30AB4DB9834E47D7F70BD79ECDB75B91A73BE82D8B6E4A14FBC9451AE56B73B3EB4E7758
                                                                                                                  Malicious:false
                                                                                                                  Preview:........n.......................P.......Q.......n....................................................... .......6.......O.......f.......|.............................................................../.......D.......Y.......n............................................................... .......7.......N.......e...............................................................7.......P.......h...............................................................'.......F...)...d...(.......%.......-.......`.......h...l...%.......-.......Q...)...]...{...+.......B.......1...H...3...z...(.......,.......$.......,...)...,...V...).......+.......).......-.......&...1...*...X...V.......a......."...<...2..._...".......*.......'.......+.......!...4...$...V...R...{...X.......(...'.......P...".......(.......1.......7.......,...5...+...b...&.......,.......*...............)...<...+...f...X.......^...........J...4...y...l...........................#.......'.......-.......7.......@.......E.......J.......N.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 13 messages, Project-Id-Version: kio4 '*.ico *.png *.xpm *.svg *.svgz|\345\234\226\347\244\272\346\252\224\346\241\210 (*.ico *.png *.xpm *.svg *.svgz)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1022
                                                                                                                  Entropy (8bit):5.568372041597436
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:wi2hXYtNohwfot01Z3MRuHXmEezcXSfF9tj:wmbF1Zc9JfF/
                                                                                                                  MD5:71E1CFE5383C6CBB6139E4D728DB1E44
                                                                                                                  SHA1:354BE0299AF0AE8D759F12F05F21CFFDE372AD56
                                                                                                                  SHA-256:E8880CEF192A859BF4B50CC3F399816D152FDDFAC61A0FB3BD3866DDAC9FD059
                                                                                                                  SHA-512:FA4990BA35F949BCE3DBAFFE01758301A826327323D2455520319992CD3A0227B7F94C4076A25CB9A5662B991594EAC4C092523850965D4FD2CF0FBB0A9545F8
                                                                                                                  Malicious:false
                                                                                                                  Preview:................................0...J...1.......|...................................................................................w.......L...S................................................................................................................................................................*.ico *.png *.xpm *.svg *.svgz|Icon Files (*.ico *.png *.xpm *.svg *.svgz).Actions.All.Applications.Categories.Devices.Emblems.Emotes.Mimetypes.Places.Select Icon.Status.Project-Id-Version: kio4.Report-Msgid-Bugs-To: https://bugs.kde.org.PO-Revision-Date: 2018-07-09 21:40+0800.Last-Translator: pan93412 <pan93412@gmail.com>.Language-Team: Chinese <zh-l10n@lists.linux.org.tw>.Language: zh_TW.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.X-Generator: Lokalize 2.0.Plural-Forms: nplurals=1; plural=0;..*.ico *.png *.xpm *.svg *.svgz|.... (*.ico *.png *.xpm *.svg *.svgz)........................MIME .....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1360 messages, Project-Id-Version: kcmkio '\344\274\272\346\234\215\345\231\250\345\233\236\345\202\263\357\274\232\343\200\214%1\343\200\215'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):175623
                                                                                                                  Entropy (8bit):6.26836649077404
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:3ddFk3Y6nSveUCVzKn9/n6THidgBSrJ/C/AESO2vw6fZKSlMyGvo96ikZMcCQFCP:3d8I6HSVJES1fZKSltGvo9EZMc1IvG56
                                                                                                                  MD5:8EDB94A85E84B5FC798FFCFDB669B0B4
                                                                                                                  SHA1:A3D659664CCB37301595FE55162EBAE08175A1BD
                                                                                                                  SHA-256:D0810AF7C3AD0494C68F167FBDC9CFC55801456662EBE1F99207B117362A9906
                                                                                                                  SHA-512:F7C1DD752516861EA4CF73017E501A9C44D7A38EC0459031BAD2927D1686FF586F30D05A5163A55BA604EBBE26A78F36964114DD335974455706A6ACF2B7C185
                                                                                                                  Malicious:false
                                                                                                                  Preview:........P........*.......U.......q.......q.......q.......q.......q.......q.......q.......q.......q.......r.......r.."..."r..(...Er..(...nr..,....r..3....r..K....r..5...Ds..+...zs.......s..T....s..:....s..b...:t..=....t..j....t..]...Fu.......u.......v.......v.......v.......v.......v.......v.......v.......w.. ....w......1w......Mw......Vw......bw......kw......tw.......w.......w.......w.......w.......w.......w.......w..+....w.......w.......x.......x...... x......5x......Cx......]x......yx.......x.......x.......x.......x..<....x..A....x......<y......Dy......Ly......^y......jy......|y.......y.......y.......y.......y.......y.......y.......y../....y......)z......5z..E...Cz.......z.......z.......z.......z.......z.......z.......z.......{......-{......E{......`{..%...z{..T....{......................................e..._...4...T.......#..................(.......>.......O......................E...O...+.......{......._.......v...]...........W...........m...........................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):320
                                                                                                                  Entropy (8bit):5.225838850144517
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:CwO/WynmMxGZehuPpMEmlvFzaIBLkkMG1lpmYLkkMnxGZe4okkMd:6/WCLAZ4u1mX1zOYWAZfB
                                                                                                                  MD5:F85EBE56D67D4638AD4CD2BA862F59CF
                                                                                                                  SHA1:D1568A73B05886E0E5FFEF0A058DE0F82120BF00
                                                                                                                  SHA-256:98DC61ACE5093329FD5F8E52E798E887E57B1C1AC82BD6CD4858D6D182664E62
                                                                                                                  SHA-512:745C614BFB55244056CE816E8FBEC72B73EB248DFB069763E7EA7F7C4D15EBD92B1CA167541954ABB5B9BFAD04EBF6324D07F1076E889AAD8933A19F9F8F327B
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TWB... ..=........................S...:i.........d.\. &..........Search........KFilterProxySearchLine......b@g.S.k.OM..........All Visible Columns.....KTreeWidgetSearchLine......d.\.k.OM..........Search Columns.....KTreeWidgetSearchLine......d.\. &..........Search........KTreeWidgetSearchLine.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 704 messages, Project-Id-Version: kleopatra '%1\357\274\232\347\260\275\347\275\262/\345\212\240\345\257\206\345\244\261\346\225\227\343\200\202'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):84805
                                                                                                                  Entropy (8bit):6.223012318439456
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:0X83dpGvv7apXCZ9RN60OC2upXpGpXSwovjtndqFL0RYWpDV/vjDVsv3hSdNqcyl:0X8tBk2ulpfwovjtndq50RR9V/QANqc0
                                                                                                                  MD5:F586A6C90E0E08DE3F0E8C8D9997492B
                                                                                                                  SHA1:3D1D97E5D9ABFB343852AC3B2BFF907F78AD15A6
                                                                                                                  SHA-256:C7A6EA24D9AD50787CBB031702C3056F4A52831BFB8D97A501BD570AE59FA1A8
                                                                                                                  SHA-512:D2F85D408DCE07E51ABA5E95EC42630B0B40CD8FD9124EA601EEF539F2F0CABD40390BD1BAD520FF5EB39DB22EBE3013239F0C8ED8B9E63B608A4F34C7B38D5A
                                                                                                                  Malicious:false
                                                                                                                  Preview:.........................,.......:.......:.......:.......;..'....;......1;..S...M;..!....;.......;.."....;..?....<..J...D<.......<.......<.......<.......<.......<..#....<..'....<.......=..+...#=......O=......U=......e=......o=......}=.......=.......=.......=.......=..#....=.......=.......>.. ....>.......>..0....>.......?.......?...... ?......??..'...C?..(...k?.......?.......?.......?..7....?......#@......?@......N@......`@..3...o@.......@.......@.......@..X...bA..b....A.......B..V...=B.......B..K....C..Y....C..Y...3D..\....D..Y....D..;...DE..-....E..4....E../....E.......F..1...)F......[F..V....F..+....F..S....G..7...aG.._....G.......G..o....H.......I..Y....J..\...9K.......K......0L..q....M..K...ON.......N..B...FO..N....O..p....O..P...IP..a....Q..c....Q.."...`R.......T......?V..W...EW.......W......IY.......Z......i[.......\.......\.......]......{^......A_..N....`..c...Va.......b..r...\c.......d.......e..:....e..r...)f..B....f.......f..H...zg..[....g..}....h..*....h..1....h..2....h......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 30 messages, Project-Id-Version: kdelibs4 '\346\220\234\345\260\213(&S)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2861
                                                                                                                  Entropy (8bit):6.1189841652556565
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:ejHlgjeKjqWEJlmbJ3KOORixVNiS7eqz0V5vpLo1NMmp2CRHqu1pEPFepM0b2Rh:eaXjqPlmN6OORiHl7veBovMmp2CBqSEz
                                                                                                                  MD5:F21C1C7202A661A71E303CA057346640
                                                                                                                  SHA1:AD126E48B3A1B94196D1A3BFEA649BF270C32E71
                                                                                                                  SHA-256:D7619FBF77D60F3242A62BEC0F55818EED89C27A5184AD8803E7F42B9B806D74
                                                                                                                  SHA-512:90A7A9E0536A22AD555A7511DEE751EA0DB99C6DD971A9320439859FC07CAA07F27B5B4BBD5888D06E109095BEB44834714B9398FBBA11B3A61A7E5672D1ACBC
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................).......................:.......................=...........P.......j...................................6...........#.......*...#...9... ...].......~...........................-.......!.......................;..."...V...^...D.......G...........B.......K...........8.......................$...D.......i.......u...................................'...........................................7.......>.......Q.......^...7...{...%.......................k.......R...Y...B.......3...........#........................................................................................................................................................................&Search.<qt>Do you want to search the Internet for <b>%1</b>?</qt>.@action:inmenu.Open &with %1.@info.Open '%1'?.@info:whatsthis.This is the file name suggested by the server.@label File name.Name: %1.@label Type of file.Type: %1.@label:button.&Open.@label:button.&Open with.@label:button.&Open with %1.@label:button.&Open with
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 131 messages, Project-Id-Version: kdelibs4 '\350\253\213\346\233\264\346\255\243\343\200\202'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):10380
                                                                                                                  Entropy (8bit):5.943082382185153
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iG1FXWQ7L7SdO0UnaEoIPeQncbOwEoCBj2w42QCqdgkiMOOY3uhtMnNoyNaf:RwsAsaED5cbORoyyTgkdLtMnNoy0
                                                                                                                  MD5:49597325FBB7139473AF321BE4F7B068
                                                                                                                  SHA1:76387E9A9589AB8AE216CB1B44A24562B24132B9
                                                                                                                  SHA-256:578AFD7A903A626636C92E00917709E039738822525F0AFFB953E5BF09A7480D
                                                                                                                  SHA-512:0151E3041ADC5D7C84E7F70AA43DFE3E5A817228528F5A474FEEA5BCEBE8F8383EFEAD773D0C99A47B1C8214CB7626C3C2BC2BD037A11A383ECD686BE3D68995
                                                                                                                  Malicious:false
                                                                                                                  Preview:................4.......L.......................*.......3.......9.......L.......U.......d.......j.......y... .......).......-.......[.......m...`...........*...x...............................................................-.......@.......W.......o...................................................................#.../...'...S...*...{...+.......-.......'.......%...(...!...N...,...p...%.......$.......'.......&.......4...7.../...l...$.......".......................%...$.../...J...$...z..........................."...............".../.......R.......l.......~...........................&...........................&.......6.......I.......Y...'...k...D......................................./...!...+...Q.......}...........J.......C...........1.......8.......H.......R.......\...,...i...................................................!...................(...)...@.......j.......s...f...{...............................-.......5.......M.......Z...;...m...............................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):31387
                                                                                                                  Entropy (8bit):5.810501353458064
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:3NjGspzOc4gZEXwqJ1P6PUfcPBpj1teQRHs9qCvgiAPMoCWWJrlxxIyUASuCf:R9RR4rbPtEEqCvgiAPMoCWWJJxxIO7Cf
                                                                                                                  MD5:1933201668FFB76DEBBB2B7B6CDDEF49
                                                                                                                  SHA1:E5475FF5DF8D4419FB82A19980FE285072DE08E7
                                                                                                                  SHA-256:B681776E169F58CBD97E52A9F8ACFD732401269F078A885AC43F93014D360515
                                                                                                                  SHA-512:2E6B2CBB16C5A1257AD5E6266FC65DBA1627901242A58816F183A10697B536E8E3831ADCBCCC3681587C1EB295366A86E3E0438E924C540149646F38B774E867
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TWB......+;..^...+O..^...G...`...R..."F..Z...A.......B,......`~...$..C....T..F...L...........H....`..i.......i4...y..8........2..........{....x..{.......{......*.......*.......*....[..*.D..]..*.0..^M.+...._..+....`H.J6...<..L.b..L..L.b..M..Mez..Gd.M.......N.T..Iw.Q....!..U.}..+..V....,..Y....1E.Y.....e.Z....HG.Zi...M..Zi...N0.Z....8..[Z...@..mO......v....(F.v....(.......d...%...g_.................6C...D..u...K....Z...2...Z..Y]..~r..1....%../i...$...c...S..9...$.......dc......Q...+..(1n..bi.,. .....R@3...!.W.#.....fQT..m..u...O...G...!)..v...a0..Jc..9B.....LK.....h}...g..&....U..$@...D..9...u..............&....8..3q......C.......XS...1..l"....+.m....1t.xW4..-+..1...&'..(...Z...2....`..!...b.......Pl..w9..[...6...N...6...\5..............`......:..._N..X-...~..h...{d...,......&`......<N./1#...{.At3.. ..X....@..x.D...G.. ...-..........."...l.......)....:.......W..E........-..."..O... ...Q....D..3..&|D..a..7(4..#..:.......D....I<.Ow...&..WZ~..Hy.\...)..]+...aj.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):98
                                                                                                                  Entropy (8bit):4.891429753720318
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:j2wZC4C/0N6xc/VA/wl4Ut/giAzloujWs:CwOMWU6iAz96s
                                                                                                                  MD5:163162437598D2EF7CBDAAEFA9D70822
                                                                                                                  SHA1:D2F3E70284C63D263B7D6228CBBAC91F6D3856BE
                                                                                                                  SHA-256:3E4F2AC6F7C00D0081A141084108F7DB03E00079FC28F6063E4EA59C5964287C
                                                                                                                  SHA-512:AFB64B085C12223876A97DA8A2CA4223D13B0AB678BE856422375BD9ABEA4D65999F71B6902F0DF1074829DD12F79DA2EF8FADF7A0F84C1B4AF5D5F150B5B029
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TWB.......!....i...6.....hL.b. .%.1..........Desktop %1.....KWindowSystem.
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 231 messages, Project-Id-Version: kdelibs4 '%1 (\345\273\272\347\275\256\346\226\274 %2 \344\270\212)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):27869
                                                                                                                  Entropy (8bit):6.157053371721769
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:7gFEciOgoiZIYHUT+kRdAnA0q3thJEdSxgeDk2FjjBHrJRqnTxpa+Gzc39TJP8UH:qSHUTfnYq3t8WDfBHVsXa+Gzcpp8U7L
                                                                                                                  MD5:94C0622AC5B2DABE5889F7C13CF8926D
                                                                                                                  SHA1:1B048CEB5EA1F242A543B3135BE1B4BA050215A6
                                                                                                                  SHA-256:E926636DCB9C56778AF94DD2240A9B47EE6C5538E11B360D3577375C2F18E2F0
                                                                                                                  SHA-512:BD9269463FEC3A76DD5AA5110893ADCD4088B78A9C1425AF6EBF73F90B93084FBB74C40F139E7A65F0BCF465EBDC8C2D08617C68C939B5698EE6A1D3A4AB4F9E
                                                                                                                  Malicious:false
                                                                                                                  Preview:................T...7...........h.......i...(.......B.......................g...a...........e...c...............................................................................................*.......<.......G...0...O...........................1...q...6.................... ......."......Y$..l....&..w...u&.......&..(....'.......(..!...1(..$...S(......x(.......(..!....(.......(.......(.......)...... )......8)..$...N)......s).......)..'....)..V....)..r...2*.......*......2+..t...Q+..i....+..,...0,..-...],..2....,..P....,..K....-..c...[-..+....-..(....-..*...........?...!...W.......y...................7............/..A...4/..@...v/..(..../......./......./.......0......$0......B0......X0......u0.......0..!....0.......0.......0.......0.......1......!1......61......M1......i1.......1..)....1..*....1.......1.......2..*...#2.. ...N2.. ...o2..9....2.......2.......2.......3......73..!...W3......y3.......3..'....3.......3.......3.......3.......4..:....4......L4......[4......j4......t4.......4......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 121 messages, Project-Id-Version: libkleopatra '\350\244\207\350\243\275\345\210\260\345\211\252\350\262\274\347\260\277(&C)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9262
                                                                                                                  Entropy (8bit):5.9867689450864
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:WmQOnHGTNz9ttFOtukisIFP04xMWYB4vY:W1Tz2KTJNxNYqvY
                                                                                                                  MD5:1C28ED390B6016B807614D2877684A71
                                                                                                                  SHA1:D46C1B3E10AB8EA466A34C5FD982FFCAF29905AF
                                                                                                                  SHA-256:F4E0923F2E564C4F1842DC35D9E19B03950434FAA55AA85216E223148784249A
                                                                                                                  SHA-512:9AD3BF53EDA5935B6DEB766E780331C4961D9B2C2D952E63852B01FD14027EB39EEF1826850386F932123A821D3615C914F690A186AFA3170D723CFA90D20047
                                                                                                                  Malicious:false
                                                                                                                  Preview:........y.......................8.......9.......L.......].......j.......{...........................#.......&..........."...$...>...)...c...........".......[.......a...,...............<.......[.......l.......w...........................................B...........0.......4...#...8.......\.......r........... .......$...............................&...........E.......K.......W...D...w...........................................................'...........D.......U...#...l...............................................................................%.......5.......H.......V......._.......l...........................................................................0.......<...>.......{...........................................0.......$.......#...0.......T.......`.......|...........#...............................!...........................&.......8.......G.......O.......\...K...m...J......./...........4.......................................'...6...2.......i...6...........................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 1007 messages, Project-Id-Version: okular '\345\267\262\350\274\211\345\205\245\344\270\200\344\273\275 %1 \351\240\201\347\232\204\346\226\207\344\273\266\343\200\202'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):84322
                                                                                                                  Entropy (8bit):6.06963176562942
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:iUSVUsX45xY0qijLZXos6FdqeGAvjgyE3jRlOwTXDIhJcbcBfwZI:9iq31AEyqjCwTXDCJcbcBfp
                                                                                                                  MD5:E96076080468E23C94140D794459E7CB
                                                                                                                  SHA1:95D1640B481C37706A4092E4C18930BF1FBE6440
                                                                                                                  SHA-256:7C0B4F549F1A74DB9AF347CB1B0E8427CAA3542AD6562673262C2A0CF6759C19
                                                                                                                  SHA-512:EA084215E37F9D7A68CE9394B4F1E8CBABBBCC3AE82920BDA82CDBAC2B729AADAE60455E00E5FC8E87073121229A0997923618ECA94D03BE146F3333C50CD0BC
                                                                                                                  Malicious:false
                                                                                                                  Preview:....................Q....?......PT..8...QT.......T.......T.......T..Y....T..5....U..0...OU..-....U..@....U..@....U......0V......4V......<V......DV......QV......]V......fV......pV......{V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......V.......W...... W......'W......1W......IW......[W......hW......tW......{W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W.......W..F....X..<...KX..$....X.......X..L...EY.......Y..L....Y.......Y..g...uZ.......Z......l[..w....[......g\.......\.. ....^......4^......O^......g^..9...u^.......^..7...B_......z_......._......._......._......._......._.......`..I...+`..d...u`..'....`..)....a../...,a..-...\a..-....a..)....a..,....a..+....b..*...;b../...fb..,....b..,....b..+....b..J....c..8...gc..=....c..7....c..=....d..:...Td..'....d..G....d..P....d..\...Pe.......e..5...nf.......f......:g.......g.......h..*....i..e....i......dj..F...2k.._...yk..?....k..X...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:GNU message catalog (little endian), revision 0.0, 48 messages, Project-Id-Version: okular_poppler '\350\274\211\345\205\245\347\260\275\347\253\240(&L)'
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4630
                                                                                                                  Entropy (8bit):6.007621751862157
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:TO9iclfO2PK1s/l2LDBBEbSEwh828ODkQG4iz1fB4nk8yK7wYEh:T4B2cKyAhEAkQafB4k8yK4h
                                                                                                                  MD5:9999441449127127761144225E4A160D
                                                                                                                  SHA1:FB036C6FF9A721EB116B7DA8B9950BC7785AC9AA
                                                                                                                  SHA-256:3F44DF690F72FFB4A911E1181D18026928BE611D012D0A99CE397CA982EA9DB4
                                                                                                                  SHA-512:C2A1E8D61AA91ACB9953148F99C37E80971CC5EC35FBD9373CD68C55936EC77E02A10DC463349FA0084DCF56831B2CB3733FC847F9D5BFD706AF632285743535
                                                                                                                  Malicious:false
                                                                                                                  Preview:........0...........C...........(.......).......:.......Q...+...f...L...............#....................... ...........<.......................................+.......<.......R.......f.......!...+...(...z...T...........=...........,......./.......I.......S.......W.......q.......}...........'......................."...........................".......:...^...@...................*...............t.......D...`...............,.......=.......M.......]...B...j...........!.......................0...........!..................................................."...,.......O...........!.......o.......*...............................................................................7...(.......`.......s...........................................I...................'...(...9.......b...x...f...6...................*..............................................................................."...........)...................#...(.......................................'......./... .......$...............
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Qt Translation file
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9830
                                                                                                                  Entropy (8bit):5.900070591188208
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Von/9QxYt78uWpggK2S7mcyRZvyxBYNTnCDfCNXki3JHzIQPWccVWCwO9Tr7ZHqU:VwmanzOWcAWClPdfG8jMa
                                                                                                                  MD5:514798E414E224BD2E219C0EDE141737
                                                                                                                  SHA1:CA9DC8C41CD68CC2B8D3F7D8AAC13E444B759491
                                                                                                                  SHA-256:E9FA20B00EF89E0E0FB9FBD78A96BBCF0210CD465260ED9AE11AFE96FD7C7682
                                                                                                                  SHA-512:AD22EAC5690AE1C8CD0F5D443FACE70E34BA141E4B1382E8C549BE7004BC407386575AB73F7DC4291F7948FA1091890DEEB65E22AAA94EE6EDE9E84EADD13E1A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<.d....!..`.......zh_TWB... .......g.8.....b.E.N.."=.r.......y/....%.z8,...Y......./.m........AI..................".G1......_.....I............."t..b~......_......)pn.....g.....A........x....P...n...1..........V........#...$..L#...5.H.........n......ns...;.pkc...{.{........|.."....D.....*.......;.......k.....a...........w...Q..........%%...S..*.......*.......*......x.c..........#...8...........#..!@...!..3................V.......F............~.............Z./.N...l.0>...#..o.....O......"...*.......vJ..".......#M.pks......Lt......B.......yS......yS...........i..$".....b.[Wj.g.-[...........Spell Checking Configuration.....Sonnet::ConfigDialog......b.[Wj.g...........Check Spelling.....Sonnet::Dialog......b.[Wj.g.].S.m.0...........Spell check canceled......Sonnet::Dialog......b.[Wj.g.].[.b.0...........Spell check complete......Sonnet::Dialog......b.[Wj.g.].P\kb0...........Spell check stopped......Sonnet::Dialog......b.[Wj.g.2.LN-................Spell checking in progress......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2876
                                                                                                                  Entropy (8bit):5.948888594224384
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:PmN47sm2LBbQm3FiaBb+yfdWqlQzNDU2jruPt4D04vUHH47kjTXXeSmAk6:PmO7sm2Lym3FNBkiqS2/uPS4S7EZmg
                                                                                                                  MD5:0D293665B31E93DC4D940DB1410B2578
                                                                                                                  SHA1:F539564C2C24A7093381F11B60AD5AAE5EEDF907
                                                                                                                  SHA-256:2FD8FB32C17DB5FA1262FE2FE9B9EA554B9F74C2552BDC5E6E359236496D84E4
                                                                                                                  SHA-512:4EC45B2995C628AB0CEFEEA8C57204259BD499A34000E5FBDCBC28FF0278112176EDC85410838BB91F80E1C7CD1D093C5B298055769F14085C298198EA5F72E1
                                                                                                                  Malicious:false
                                                                                                                  Preview:[KCM Locale].Name=Traditional Chinese.Name[ar]=......... ............Name[az]=.n.n.vi .in dilind..Name[be]=......... ............Name[be@latin]=Kitajskaja tradycyjnaja.Name[bg]=........ (...........).Name[bs]=kineski tradicionalni.Name[ca]=Xin.s tradicional.Name[ca@valencia]=Xin.s tradicional.Name[cs]=Tradi.n. ..n.user.Name[csb]=Zw.k.wi chi.sczi.Name[da]=Traditionel kinesisk.Name[de]=Chinesisch (Langzeichen).Name[el]=........... .........Name[en_GB]=Traditional Chinese.Name[eo]=Tradicia .ina.Name[es]=Chino tradicional.Name[et]=Traditsiooniline hiina.Name[eu]=Txinera tradizionala.Name[fa]=.... .....Name[fi]=Perinteinen kiina.Name[fr]=Chinois traditionnel.Name[fy]=Tradisjoneel sineesk.Name[ga]=S.nis Thraidisi.nta.Name[gd]=S.nis Thradaiseanta.Name[gl]=Chin.s tradicional.Name[gu]=........ .......Name[he]=..... ........Name[hi]=.......
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Mon Mar 11 12:18:08 2024, mtime=Tue Nov 19 17:12:52 2024, atime=Mon Mar 11 12:18:08 2024, length=4981760, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2120
                                                                                                                  Entropy (8bit):3.465785598695259
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:8HJIEpdOE4Nh6ve1yA0l4iQKCPdRokgdR0UD9UU6wbYOqygm:8HJbpdOJseb0yizCPdekgd6g+DpLyg
                                                                                                                  MD5:BB45FAAE4DCA38892B15CD75B8430D8A
                                                                                                                  SHA1:70079CE364BB06A43743CD38F2EAE37DCA30BD98
                                                                                                                  SHA-256:606DE2B992B7BA37CFC3AFE3867CAD32BA14592A84EAA90D9EFE88AC9C0516B6
                                                                                                                  SHA-512:8B0883AAF69F477D1E973CA790F5D3872904254A3D93694602AECBDFDB5A6BF6A028952C486F8B24DEAA246CBC4132243AA862B8C5E1E054640A7D85895ED037
                                                                                                                  Malicious:false
                                                                                                                  Preview:L..................F.@.. ....(.s....O..:...(.s....L..........................P.O. .:i.....+00.../C:\.....................1.....sY....PROGRA~2.........O.IsY......................V......*..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....sY....Gpg4win.@......sY..sY......9(......................g.G.p.g.4.w.i.n.....J.1.....sY....bin.8......sY..sY......B(....................KY..b.i.n.....h.2...L.kXDj .KLEOPA~1.EXE..L......kXDjsY.......J........................k.l.e.o.p.a.t.r.a...e.x.e......._...............-.......^...................C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe..&.R.u.n. .t.h.e. .K.l.e.o.p.a.t.r.a. .k.e.y. .m.a.n.a.g.e.m.e.n.t. .t.o.o.l...<.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.G.p.g.4.w.i.n.\.b.i.n.\.k.l.e.o.p.a.t.r.a...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.G.p.g.4.w.i.n.\.b.i.n.\.k.l.e.o.p.a.t.r.a...e.x.e.........%ProgramFiles%
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Mon Mar 11 12:18:08 2024, mtime=Tue Nov 19 17:12:54 2024, atime=Mon Mar 11 12:18:08 2024, length=4981760, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2108
                                                                                                                  Entropy (8bit):3.4612138282176006
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:8HJIEpdOE4Nh6ve1yA0l4iQKCldRokgdR0UD9UU6wbYOqygm:8HJbpdOJseb0yizCldekgd6g+DpLyg
                                                                                                                  MD5:0CE350DACBD8F36BD5753B69C3257ADB
                                                                                                                  SHA1:E2BC7741E8455F3FC151A1EC2FCD5EB4277654D2
                                                                                                                  SHA-256:E538454B6177D14F6F8308B1EDCA3F059808EDB62D7E9E7D8BE09AE5A52947EB
                                                                                                                  SHA-512:32D7707C65739F20799B09D3A260E40A8042828FD088F8610D996D85922E6C6E027747722556C777AF50703FFE98689D4B2CA0EC2B36F33399A527234CC0EE7C
                                                                                                                  Malicious:false
                                                                                                                  Preview:L..................F.@.. ....(.s...a...:...(.s....L..........................P.O. .:i.....+00.../C:\.....................1.....sY....PROGRA~2.........O.IsY......................V......*..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....sY....Gpg4win.@......sY..sY......9(......................g.G.p.g.4.w.i.n.....J.1.....sY....bin.8......sY..sY......B(....................KY..b.i.n.....h.2...L.kXDj .KLEOPA~1.EXE..L......kXDjsY.......J........................k.l.e.o.p.a.t.r.a...e.x.e......._...............-.......^...................C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe..&.R.u.n. .t.h.e. .K.l.e.o.p.a.t.r.a. .k.e.y. .m.a.n.a.g.e.m.e.n.t. .t.o.o.l...6.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.G.p.g.4.w.i.n.\.b.i.n.\.k.l.e.o.p.a.t.r.a...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.G.p.g.4.w.i.n.\.b.i.n.\.k.l.e.o.p.a.t.r.a...e.x.e.........%ProgramFiles%\Gpg4win\bin
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):49120
                                                                                                                  Entropy (8bit):0.0017331682157558962
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Ztt:T
                                                                                                                  MD5:0392ADA071EB68355BED625D8F9695F3
                                                                                                                  SHA1:777253141235B6C6AC92E17E297A1482E82252CC
                                                                                                                  SHA-256:B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7
                                                                                                                  SHA-512:EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5543056
                                                                                                                  Entropy (8bit):7.997582576419662
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:98304:WVNWbiqC3qzfULBYtEL9hn89c4joJcMO9XqJe4vmbz+t/PhJ3pKpUWh4fZ:WVUbiJkfUMK9lvOMJe4/t/JJZKpTh4x
                                                                                                                  MD5:6EFB76E751A360F5EF7BDEE99B93A0F4
                                                                                                                  SHA1:9FFE88554341F28E077EF42150B149A851AF2FAE
                                                                                                                  SHA-256:D2AC821CEACF9409EBCDB42AE330087ADA30C732981F00B356F9C2F08FAC4DC1
                                                                                                                  SHA-512:2F08E850D00C951139EA2993C92915A884C9A49C64A547A186CD310EB43C5B9C9B59C46931EB38F241A5C66F76AA81FB85533DB01AC848532CEC9AB180B60B8B
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_..............."............FD............@..........................@.......rU...@... ..............................@...........P...........hT..+...........................................................................................text...T........................... .0`.data...............................@.`..rdata...u.......v..................@.`@.bss.... ....@........................`..idata.......@......................@.0..ndata.......`.......$..............@.0..rsrc....P.......R...&..............@.0.........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.1126548105464247
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Wuj6FtdRGrSv:WuWFJAc
                                                                                                                  MD5:958E8ED2C5F973ECEAB4FC95DE3446B7
                                                                                                                  SHA1:0263B7B75293067E459A277C3110136A6187E1EC
                                                                                                                  SHA-256:90201353094F2D691B34CDB08EC855A7EBFD1706857FCA02CFEAA73BAA3AD3E9
                                                                                                                  SHA-512:572CA88FAFB6C479DCEC3E4EDB068E0250C3CA0D634BDF151ABD9EBF731E6FE52FE750AC14D58622A29E6F3DF6E7C7F95C5C0B5FCC3FD38B814A27494F752122
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x9 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.840022623917434
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9FkXI/DUUdIv:8EI8FtbyvgF3ukY/wUKv
                                                                                                                  MD5:6DFABA51010EA6D8D82A8EDD492DC16A
                                                                                                                  SHA1:CB93C26002B33B4D38C7A2C0B52FC0D3CFDF01BE
                                                                                                                  SHA-256:26E64AAA81386F902D65F258BBFB0F5A18685A61F2D750E526CC1D2588A694FE
                                                                                                                  SHA-512:470BAE86DE1C1EE09B782F155F0CDDB569FF115100C0386FB7375D27EC85716169DBB33BC8C5B194A537F96BF8728BE5BB424EABD69AEAB95D991A3A96A0B394
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0x10 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9494082808807622
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9Fwve/1kaIv:8EI8FtbyvGuwm/6v
                                                                                                                  MD5:3F5995E496CE2B9BB425C681E19B9C57
                                                                                                                  SHA1:D8500DE555B831C9F1B97648592E7FAA2B813626
                                                                                                                  SHA-256:1B2827992C085909617A0F5885C80E0BDEE84E94F7A6C1C945147750013D9D1A
                                                                                                                  SHA-512:376662DF048080CCABE76E42824D858B3010F01724469B365E43893C9A599ECFDB9E5F0929FD57C7C8AD6D3EC7128934B6F484C63D627833D283041FBEC6630B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9800181420159118
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvGU9Fwve/DUUdIv:8EI8FtKF3yvGuwm/wUKv
                                                                                                                  MD5:CF9325C212F519AF7193EEFF4793E5C4
                                                                                                                  SHA1:5EB765BC357B59F4617E91F09DA07624C73F97BA
                                                                                                                  SHA-256:062672FDD63001B2286B887DB0C46DBB442511BBE031BF5679CE68016DA9B644
                                                                                                                  SHA-512:4FC1A08B144FCBC4726325057FB250EDBBD2F4D37F7E948445F728F1163FA0C6189FEF21CA5643E595AD6DC0D1D060EF63C5272258D19BB7857EAE4CA3CD8465
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvGU9FkXI/DUUdIv:8EI8FtKF3yvGukY/wUKv
                                                                                                                  MD5:F2D189093A9B6D1F04DF85727BC4888F
                                                                                                                  SHA1:67CB497022C0945F756C01551FC21583B73A6488
                                                                                                                  SHA-256:2A2E8CC96F3029F94223BD87DC93A37E655D649990C392A15E8145F709B86893
                                                                                                                  SHA-512:68411D203C45C427246551E281E5C2945860502E02F0551239C40E4035D641145124E44A510B238F283FCADBD2EE9983CBCAE9B2E414F355785505433E988814
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjeFbIUFVErSv:WaF3RFcVWc
                                                                                                                  MD5:2183B9FF70ABDBF1F5050C103C00C04B
                                                                                                                  SHA1:3167FA5E6743D954215B099D629773833D9E45A8
                                                                                                                  SHA-256:0C427A17DF08A921A7D926648F2180959E5A917B08408FEED5E1DFFE4CDDD630
                                                                                                                  SHA-512:9A77EED6110C5AB0359422B804FC9F74B3ECC4E5F692C29278623DC44649ACF2B07EEBB0B0370C9CC4634B39E98EAC0B3BD694D362924ED912ECAC5AB75EE3C4
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xb 1 0x8 0 0xf -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj1dddbIUFVErSv:WaF3RQcVWc
                                                                                                                  MD5:F0205482858B9054D80D574029D208DE
                                                                                                                  SHA1:67DBF8275F33B560054343F56C0FEBB83115766E
                                                                                                                  SHA-256:0E0A3A32D1044A173913CF582E00C9D191959B6B73EA79422ACB009E98A39472
                                                                                                                  SHA-512:5F068DC99938C3F9848B98E2F6A5858EE203A48ECE0AC19AD4A6F45E118ED251A133B17565EAC12AE62EFDE1E57F6375C78E4059F7848E1BD5835FC3F3F72E9F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x9 1 0x8 0 0xf -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.1340805003854117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj1dddBSrSv:WYRuc
                                                                                                                  MD5:59561B8D2AD8295A32915A9162FFE1EE
                                                                                                                  SHA1:4D4086653BFC5EDE5CFB2B8D9203BB28181B2BB4
                                                                                                                  SHA-256:1A7DA10EFF2BF708D4057FCCAA5A415885F0A0D663EE4584A6320935293A52E4
                                                                                                                  SHA-512:01BC1C23729AD1DC6CB049099EA7EA35FD3DEEC3AB51D8DD3263F98C1B1BEE7C98E656A626E9BD4AFA1A5A34A3754769EBC3668C42A36A6F1B3D9BB846D12668
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0x9 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj1dddbIUFVErSv:WaF3RQcVWc
                                                                                                                  MD5:F0205482858B9054D80D574029D208DE
                                                                                                                  SHA1:67DBF8275F33B560054343F56C0FEBB83115766E
                                                                                                                  SHA-256:0E0A3A32D1044A173913CF582E00C9D191959B6B73EA79422ACB009E98A39472
                                                                                                                  SHA-512:5F068DC99938C3F9848B98E2F6A5858EE203A48ECE0AC19AD4A6F45E118ED251A133B17565EAC12AE62EFDE1E57F6375C78E4059F7848E1BD5835FC3F3F72E9F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x9 1 0x8 0 0xf -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9494082808807622
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9Fwve/1kaIv:8EI8FtbyvGuwm/6v
                                                                                                                  MD5:3F5995E496CE2B9BB425C681E19B9C57
                                                                                                                  SHA1:D8500DE555B831C9F1B97648592E7FAA2B813626
                                                                                                                  SHA-256:1B2827992C085909617A0F5885C80E0BDEE84E94F7A6C1C945147750013D9D1A
                                                                                                                  SHA-512:376662DF048080CCABE76E42824D858B3010F01724469B365E43893C9A599ECFDB9E5F0929FD57C7C8AD6D3EC7128934B6F484C63D627833D283041FBEC6630B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fRGrSv:WaF3RzAc
                                                                                                                  MD5:2F8DED2B84758F414748A08F51B8E017
                                                                                                                  SHA1:4A460177945D79FD326597E0D955E308FA0E7B3E
                                                                                                                  SHA-256:B01F89932B7EEE98B402BF31C046B1902C445E4232BCD387FB75707E4B56DC08
                                                                                                                  SHA-512:F305FEE7E49D2EEB014E4AC4157D02E80656D4B05DA2A1A6B5BDA0FA0B2E4E61F8E460BD20F9D1AAB04A3E6BE6D8F5D9AF285B942BBA5A77FF143E4E45E0E977
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.8218881955261788
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdQu8v:w3Qu8v
                                                                                                                  MD5:E4B77FB83C706E0D93E3F14BAD7DADE1
                                                                                                                  SHA1:B51D25C83B8964CC0A1C401D267EC60892DC78EA
                                                                                                                  SHA-256:28C076BF21E91669E02301744594DB3251A71EF52062AEE116AF1FF348FA89A2
                                                                                                                  SHA-512:4798A37DDE99C5E52874E7A876534BCE2DCE8AB7D1A7165652F5672D17382814BD9BB6ACFAC53CEFE387219DE0ADAB9FE800B227BC5FFBE1CB7C1B020F50D2D7
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x5 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1odoF3GdvGU9FkXI/DUUdIv:8EICKF3yvGukY/wUKv
                                                                                                                  MD5:196BC0798C0B55F456596907002AA512
                                                                                                                  SHA1:323DF681EED924366853451C4D132A3BE328D58F
                                                                                                                  SHA-256:E3EBDE25A228BA7C2A54B1E665614FE2ED2FC80F4B8D0EC2E75AF9D4E7C35C25
                                                                                                                  SHA-512:F8D1946043EB9D2958E8DD2938C837F5DADCF25AF1204D1552FEC45067685963717BE2D30C2EB73F45CCCED41DD6898F839098FDA3DE80F0CDAA8C6075B3A0C1
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fnSrSv:WaF3Rmc
                                                                                                                  MD5:197FC5F581AB68E4F0A2F268EE139982
                                                                                                                  SHA1:251BBCC1D5F0D4CDF239A35D2687B6C8765DE178
                                                                                                                  SHA-256:36AD4D9B6BFF6486063FD42FFC59DEE8DFAC29F7E91C76D02188E9C8236AFA95
                                                                                                                  SHA-512:63791ADAC003FCC5AD5757D0D81C686A975ECC6CF3266D3F6CBC48A6BB740537C638BDB3626FC1CAD99FAE44BA5D2652CCBF681CA4D94D48D304B3CBEDCE37F1
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjeFbIUFVErSv:WaF3RFcVWc
                                                                                                                  MD5:2183B9FF70ABDBF1F5050C103C00C04B
                                                                                                                  SHA1:3167FA5E6743D954215B099D629773833D9E45A8
                                                                                                                  SHA-256:0C427A17DF08A921A7D926648F2180959E5A917B08408FEED5E1DFFE4CDDD630
                                                                                                                  SHA-512:9A77EED6110C5AB0359422B804FC9F74B3ECC4E5F692C29278623DC44649ACF2B07EEBB0B0370C9CC4634B39E98EAC0B3BD694D362924ED912ECAC5AB75EE3C4
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xb 1 0x8 0 0xf -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fnSrSv:WaF3Rmc
                                                                                                                  MD5:197FC5F581AB68E4F0A2F268EE139982
                                                                                                                  SHA1:251BBCC1D5F0D4CDF239A35D2687B6C8765DE178
                                                                                                                  SHA-256:36AD4D9B6BFF6486063FD42FFC59DEE8DFAC29F7E91C76D02188E9C8236AFA95
                                                                                                                  SHA-512:63791ADAC003FCC5AD5757D0D81C686A975ECC6CF3266D3F6CBC48A6BB740537C638BDB3626FC1CAD99FAE44BA5D2652CCBF681CA4D94D48D304B3CBEDCE37F1
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjwddRGrSv:WaF3RE5Ac
                                                                                                                  MD5:B601FDAD98FF80DE773C5CAA085F1D21
                                                                                                                  SHA1:A5FD9F4687A279AE1065EAD780EC00D66F59D8B6
                                                                                                                  SHA-256:549B9F7A7387A35430E0C8AEBA34181996429658207F3DD7D83280CE4D1BB177
                                                                                                                  SHA-512:4B5245F351EADDFC1ABB3406F70392EBB046E1C70524BD69E02B2C30C4F97B2AEEFAE0A17CA9A52E1FBAF1430F931C312B4E58C6F2177E7A9CA020E090F4CBB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xd 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9494082808807622
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9Fwve/DUUdIv:8EI8FtbyvGuwm/wUKv
                                                                                                                  MD5:1666B232F9E467BCA2D1AD5C0F5296C9
                                                                                                                  SHA1:D88B8D109EBBA0337FBBCDB9F009DADA2D6EF79F
                                                                                                                  SHA-256:78912B1B45629408C69FD625DD8C730FEAA145F2E49A373CBAD9DB27BF11FFDD
                                                                                                                  SHA-512:EC9D559B427C21299DB5BDF1B7D708683DFF821AC8409AA3673DC3C816A74E35FA03AB24CF12EE8DFEBDD896E94D8D4A80974F23D6AE23079F875915D31B2635
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fBSrSv:WaF3R4c
                                                                                                                  MD5:2B25BDEF53A8A18F434EF86792983F32
                                                                                                                  SHA1:828A883A8035C412DD7D9E5E6C71F76102D164B2
                                                                                                                  SHA-256:83717FAC9556FBD17FDEE2955FC99291067A242ABAB54A9B34A449E804441FA0
                                                                                                                  SHA-512:001E077BD8938EA4917629AB2C55EEB3CA5773BED9C24CE937599DE8D057E6D08D9222EE16A9ED4EACB87797A2D8EFB0DB94389E110995430EBC787DB0A0E3B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fnSrSv:WaF3Rmc
                                                                                                                  MD5:197FC5F581AB68E4F0A2F268EE139982
                                                                                                                  SHA1:251BBCC1D5F0D4CDF239A35D2687B6C8765DE178
                                                                                                                  SHA-256:36AD4D9B6BFF6486063FD42FFC59DEE8DFAC29F7E91C76D02188E9C8236AFA95
                                                                                                                  SHA-512:63791ADAC003FCC5AD5757D0D81C686A975ECC6CF3266D3F6CBC48A6BB740537C638BDB3626FC1CAD99FAE44BA5D2652CCBF681CA4D94D48D304B3CBEDCE37F1
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1oduGdvGU9FkXI/pUFkdIv:8EICoyvGukY/6FkKv
                                                                                                                  MD5:E3E4CF4D4538CD8688647CAF2F9C31C6
                                                                                                                  SHA1:B12CBEC4F67EDD3F6E466E9C41415D7AC8EDFC6A
                                                                                                                  SHA-256:5620A49FAC1C446673836AEB139F51C598413A33667A532896C63CE5593930BA
                                                                                                                  SHA-512:B0F10446DA4995A074E61461A78094741B971D8F3D1D1C8A229129C6A8D424E6827F40E8D9772BDCEB13B27A0BCC8991116A809C1C0B7949C848445F46D1D3C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9158577252290527
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8L1vkfdrIUFVEdvgF3U9F0XW/1dUdIv:8LNE2cV8vgF3u0m/EKv
                                                                                                                  MD5:FE472F3499EE7FE8404DFAD36C7E89F2
                                                                                                                  SHA1:F675161F7EC5209CBA922E73927FA669C9AF8EC7
                                                                                                                  SHA-256:FDBC0195DBADEFE549AFB4817FDD0CA253B3C7E5DC90AEE319932857C3DE16D1
                                                                                                                  SHA-512:60E92912F07E8F873AEE112D625560670DF3B370090D7A59318E737F13402C605F2DCDC17105C7C0D04B0EBF044CC4DCB393E88AF9D88EC789B4456E0468746F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x2 -1 0x4 0 0x5 -1 0x8 0 0x6 -1 0xc 0 0x1 -1 0x10 2 0xa 0 0x14 0 0x9 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.1126548105464247
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WDFj6FtdRGrSv:WDFWFJAc
                                                                                                                  MD5:43739AB281B18967B11F938DD346A0F0
                                                                                                                  SHA1:15ECF378702F20467850E43E61BB9DFCE7111E4D
                                                                                                                  SHA-256:F2D0079329D8141A3DACD878FA542732D9EF15AF4570D5119633A498539FFC44
                                                                                                                  SHA-512:C46082BEAE0045300F9EDDAB7532EE6E0A5293407BB3018F3282A51F8319168F5D979102211252D1C5D956A5A50FC1FDF61806F3BFC072DF48CAACD1AF1158E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0xd -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjwddRGrSv:WaF3RE5Ac
                                                                                                                  MD5:B601FDAD98FF80DE773C5CAA085F1D21
                                                                                                                  SHA1:A5FD9F4687A279AE1065EAD780EC00D66F59D8B6
                                                                                                                  SHA-256:549B9F7A7387A35430E0C8AEBA34181996429658207F3DD7D83280CE4D1BB177
                                                                                                                  SHA-512:4B5245F351EADDFC1ABB3406F70392EBB046E1C70524BD69E02B2C30C4F97B2AEEFAE0A17CA9A52E1FBAF1430F931C312B4E58C6F2177E7A9CA020E090F4CBB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xd 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9494082808807622
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9Fwve/1kaIv:8EI8FtbyvGuwm/6v
                                                                                                                  MD5:3F5995E496CE2B9BB425C681E19B9C57
                                                                                                                  SHA1:D8500DE555B831C9F1B97648592E7FAA2B813626
                                                                                                                  SHA-256:1B2827992C085909617A0F5885C80E0BDEE84E94F7A6C1C945147750013D9D1A
                                                                                                                  SHA-512:376662DF048080CCABE76E42824D858B3010F01724469B365E43893C9A599ECFDB9E5F0929FD57C7C8AD6D3EC7128934B6F484C63D627833D283041FBEC6630B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.870296112952197
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvgF3U9FkXI/pUFkdIv:8EI8FtKF3yvgF3ukY/6FkKv
                                                                                                                  MD5:CDBC32C6690B59674EFB4682FE085BE4
                                                                                                                  SHA1:F1E88AB39304C5A2C62B2AAD87801D30333BC261
                                                                                                                  SHA-256:0D22F4B87100ACE7BA590282E4B78751D48EA8AFEA2AE9DB3D6FD2DCF2F0D8D1
                                                                                                                  SHA-512:AD3C38B69388AC06ED6B2114F0BDDEEA49C9D697E2F6C8C6DC8264E70F3DE45971ACA18E7207D191A0C6186B3F236E1B683F8263F961C1E0B757172CA296D639
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x1 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj1dddBSrSv:WaF3Ruc
                                                                                                                  MD5:57C0C2A09FC22BFFBFC7D5ACAC3713BD
                                                                                                                  SHA1:C9D31C6BA9F5253F0167AF90682F4A6772382C7B
                                                                                                                  SHA-256:8147294618CC44217C362FB4B4EA904D9255F182E8719F7EC77815D933E674FB
                                                                                                                  SHA-512:30585482A6B077F3B944FA078558DD988D2F9CD44A0DA736D248E735055169693C28B9A093698911509BE2F098F2068A93294C3B73A292835EE433607CE37FCF
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x9 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9158577252290527
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8L1vkfdrIUFVEdvgF3U9F0XW/1dUdIv:8LNE2cV8vgF3u0m/EKv
                                                                                                                  MD5:FE472F3499EE7FE8404DFAD36C7E89F2
                                                                                                                  SHA1:F675161F7EC5209CBA922E73927FA669C9AF8EC7
                                                                                                                  SHA-256:FDBC0195DBADEFE549AFB4817FDD0CA253B3C7E5DC90AEE319932857C3DE16D1
                                                                                                                  SHA-512:60E92912F07E8F873AEE112D625560670DF3B370090D7A59318E737F13402C605F2DCDC17105C7C0D04B0EBF044CC4DCB393E88AF9D88EC789B4456E0468746F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x2 -1 0x4 0 0x5 -1 0x8 0 0x6 -1 0xc 0 0x1 -1 0x10 2 0xa 0 0x14 0 0x9 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj1dddRGrSv:WaF3R1Ac
                                                                                                                  MD5:58BC90DDE01154104B7F63AD5133F5E6
                                                                                                                  SHA1:8BEADA0182B5D8887C0FB0DDE731F58549F8B022
                                                                                                                  SHA-256:6EBD63741900E90C1D920DDD6A0FC7114F9723B9CDE1E9FB20508A0C7F2C72F7
                                                                                                                  SHA-512:92CBE4F9DB668EC970D8C9925AF190A4C0D5D34305F2F44394E3D7C061A5A138C959AA1559A02077B0D0D5ADABFED1A71CF38FD1294A54D38CB6CF8A67C45E34
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x9 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvGU9FkXI/pUFkdIv:8EI8FtKF3yvGukY/6FkKv
                                                                                                                  MD5:D29B6D92C197E3209EC0310C687E5729
                                                                                                                  SHA1:A466C758FD633DE8582B026C7BD6D325E4364F68
                                                                                                                  SHA-256:33346040429EA335348347678EB1A391472FBC8D6712592AC5EFAE994894990A
                                                                                                                  SHA-512:678E160DCFB4BBC5568F137F7A1AEE3246A37BFAE944F8913D47F48BFD65D92FE75E7F5FE9BFCEDAF7A2E2722F8A4C7715905357DCE1DCE41D2B1A23217F396B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.891560601234937
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9FkXI/DUUdIv:8EI8FtbyvGukY/wUKv
                                                                                                                  MD5:E436E3C5450602399B11F728356B43B0
                                                                                                                  SHA1:69C610CBD6C77A256D984587197B0CB111A143A2
                                                                                                                  SHA-256:FA885A448771F27E787067204CCEBF7AA0BC88A644CFA44EEF44A614EC47B0DA
                                                                                                                  SHA-512:E55B19AD76882937830B96C5A6A25AF226B1B0F8BE557091D86A77566CF0EDD88EADC827735223FFC343212AAF79D0E7CBBB06AE8F693710D21165D08E7A3E46
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.1340805003854117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRjeFbIUFVErSv:WYRFcVWc
                                                                                                                  MD5:70023C175188D1C35DF663E06EC23460
                                                                                                                  SHA1:F571A0046339CBB82B0FEA28A815904F7369BE3F
                                                                                                                  SHA-256:4451B6F6EF34D150595D420C9CB33EC4B7FDF5175C75E1DEA79005EE84982BB5
                                                                                                                  SHA-512:A6827F3A60AA707581CE508737996E68256317B04FB9A85951599F631CD53AE772B1194E28101D82B17D64CE54F1527DCD3F12455DFBB13A058F8F4F5C1A970F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xb 1 0x8 0 0xf -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvGU9FkXI/pUFkdIv:8EI8FtKF3yvGukY/6FkKv
                                                                                                                  MD5:D29B6D92C197E3209EC0310C687E5729
                                                                                                                  SHA1:A466C758FD633DE8582B026C7BD6D325E4364F68
                                                                                                                  SHA-256:33346040429EA335348347678EB1A391472FBC8D6712592AC5EFAE994894990A
                                                                                                                  SHA-512:678E160DCFB4BBC5568F137F7A1AEE3246A37BFAE944F8913D47F48BFD65D92FE75E7F5FE9BFCEDAF7A2E2722F8A4C7715905357DCE1DCE41D2B1A23217F396B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fnSrSv:WaF3Rmc
                                                                                                                  MD5:197FC5F581AB68E4F0A2F268EE139982
                                                                                                                  SHA1:251BBCC1D5F0D4CDF239A35D2687B6C8765DE178
                                                                                                                  SHA-256:36AD4D9B6BFF6486063FD42FFC59DEE8DFAC29F7E91C76D02188E9C8236AFA95
                                                                                                                  SHA-512:63791ADAC003FCC5AD5757D0D81C686A975ECC6CF3266D3F6CBC48A6BB740537C638BDB3626FC1CAD99FAE44BA5D2652CCBF681CA4D94D48D304B3CBEDCE37F1
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1odoF3GdvGU9FkXI/pUFkdIv:8EICKF3yvGukY/6FkKv
                                                                                                                  MD5:856C89BF132B3EB7733973D3CED95ABE
                                                                                                                  SHA1:15E47CA47D8871E294B1EF2429BAD64F417A71EA
                                                                                                                  SHA-256:C2AF9718F902EB3CA0A15EDC8A0902CFE75C9A9A4E7DA13CBC407BC540E142A5
                                                                                                                  SHA-512:55A91F8A8E2B22CB560496E3E6A15967D5E41524868C81E9DAA039C0CA3B2D6B38321BC0FCE42CACFB0395772C7AEC2BBF1BE2D34FF1F730AAEDC14F94684DBE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj1dddBSrSv:WaF3Ruc
                                                                                                                  MD5:57C0C2A09FC22BFFBFC7D5ACAC3713BD
                                                                                                                  SHA1:C9D31C6BA9F5253F0167AF90682F4A6772382C7B
                                                                                                                  SHA-256:8147294618CC44217C362FB4B4EA904D9255F182E8719F7EC77815D933E674FB
                                                                                                                  SHA-512:30585482A6B077F3B944FA078558DD988D2F9CD44A0DA736D248E735055169693C28B9A093698911509BE2F098F2068A93294C3B73A292835EE433607CE37FCF
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x9 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj1dddBSrSv:WaF3Ruc
                                                                                                                  MD5:57C0C2A09FC22BFFBFC7D5ACAC3713BD
                                                                                                                  SHA1:C9D31C6BA9F5253F0167AF90682F4A6772382C7B
                                                                                                                  SHA-256:8147294618CC44217C362FB4B4EA904D9255F182E8719F7EC77815D933E674FB
                                                                                                                  SHA-512:30585482A6B077F3B944FA078558DD988D2F9CD44A0DA736D248E735055169693C28B9A093698911509BE2F098F2068A93294C3B73A292835EE433607CE37FCF
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x9 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.840022623917434
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9FkXI/DUUdIv:8EI8FtbyvgF3ukY/wUKv
                                                                                                                  MD5:6DFABA51010EA6D8D82A8EDD492DC16A
                                                                                                                  SHA1:CB93C26002B33B4D38C7A2C0B52FC0D3CFDF01BE
                                                                                                                  SHA-256:26E64AAA81386F902D65F258BBFB0F5A18685A61F2D750E526CC1D2588A694FE
                                                                                                                  SHA-512:470BAE86DE1C1EE09B782F155F0CDDB569FF115100C0386FB7375D27EC85716169DBB33BC8C5B194A537F96BF8728BE5BB424EABD69AEAB95D991A3A96A0B394
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0x10 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fBSrSv:WaF3R4c
                                                                                                                  MD5:2B25BDEF53A8A18F434EF86792983F32
                                                                                                                  SHA1:828A883A8035C412DD7D9E5E6C71F76102D164B2
                                                                                                                  SHA-256:83717FAC9556FBD17FDEE2955FC99291067A242ABAB54A9B34A449E804441FA0
                                                                                                                  SHA-512:001E077BD8938EA4917629AB2C55EEB3CA5773BED9C24CE937599DE8D057E6D08D9222EE16A9ED4EACB87797A2D8EFB0DB94389E110995430EBC787DB0A0E3B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1oduGdvGU9FkXI/pUFkdIv:8EICoyvGukY/6FkKv
                                                                                                                  MD5:E3E4CF4D4538CD8688647CAF2F9C31C6
                                                                                                                  SHA1:B12CBEC4F67EDD3F6E466E9C41415D7AC8EDFC6A
                                                                                                                  SHA-256:5620A49FAC1C446673836AEB139F51C598413A33667A532896C63CE5593930BA
                                                                                                                  SHA-512:B0F10446DA4995A074E61461A78094741B971D8F3D1D1C8A229129C6A8D424E6827F40E8D9772BDCEB13B27A0BCC8991116A809C1C0B7949C848445F46D1D3C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fBSrSv:WaF3R4c
                                                                                                                  MD5:2B25BDEF53A8A18F434EF86792983F32
                                                                                                                  SHA1:828A883A8035C412DD7D9E5E6C71F76102D164B2
                                                                                                                  SHA-256:83717FAC9556FBD17FDEE2955FC99291067A242ABAB54A9B34A449E804441FA0
                                                                                                                  SHA-512:001E077BD8938EA4917629AB2C55EEB3CA5773BED9C24CE937599DE8D057E6D08D9222EE16A9ED4EACB87797A2D8EFB0DB94389E110995430EBC787DB0A0E3B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RcdP3kEoov:WaF3RMtv
                                                                                                                  MD5:451B6187D2E357B06962173C9A926F9B
                                                                                                                  SHA1:10E25F14D72899FDCECCAEDD94C796681973DE24
                                                                                                                  SHA-256:AA8B11178EFE8C75A5B588FD613320AFF1D5977C5E37F405640CF2D105F24A6E
                                                                                                                  SHA-512:FD32AD3DEAA37B68F77E13D5887AA925D96BAAC1D423FF267904D1443EAD8AC8090B4B2E94AD3A39EDACF9C3E76A7215B1BE1E41C606F8DF9FD42FD2389CAF53
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 5 0x3 1 0x8 0 0x5 -1 0xc 7 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjwddRGrSv:WaF3RE5Ac
                                                                                                                  MD5:B601FDAD98FF80DE773C5CAA085F1D21
                                                                                                                  SHA1:A5FD9F4687A279AE1065EAD780EC00D66F59D8B6
                                                                                                                  SHA-256:549B9F7A7387A35430E0C8AEBA34181996429658207F3DD7D83280CE4D1BB177
                                                                                                                  SHA-512:4B5245F351EADDFC1ABB3406F70392EBB046E1C70524BD69E02B2C30C4F97B2AEEFAE0A17CA9A52E1FBAF1430F931C312B4E58C6F2177E7A9CA020E090F4CBB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xd 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvGU9FkXI/pUFkdIv:8EI8FtKF3yvGukY/6FkKv
                                                                                                                  MD5:D29B6D92C197E3209EC0310C687E5729
                                                                                                                  SHA1:A466C758FD633DE8582B026C7BD6D325E4364F68
                                                                                                                  SHA-256:33346040429EA335348347678EB1A391472FBC8D6712592AC5EFAE994894990A
                                                                                                                  SHA-512:678E160DCFB4BBC5568F137F7A1AEE3246A37BFAE944F8913D47F48BFD65D92FE75E7F5FE9BFCEDAF7A2E2722F8A4C7715905357DCE1DCE41D2B1A23217F396B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.891560601234937
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9FkXI/DUUdIv:8EI8FtbyvGukY/wUKv
                                                                                                                  MD5:E436E3C5450602399B11F728356B43B0
                                                                                                                  SHA1:69C610CBD6C77A256D984587197B0CB111A143A2
                                                                                                                  SHA-256:FA885A448771F27E787067204CCEBF7AA0BC88A644CFA44EEF44A614EC47B0DA
                                                                                                                  SHA-512:E55B19AD76882937830B96C5A6A25AF226B1B0F8BE557091D86A77566CF0EDD88EADC827735223FFC343212AAF79D0E7CBBB06AE8F693710D21165D08E7A3E46
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.1126548105464247
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WDFj6FtdRGrSv:WDFWFJAc
                                                                                                                  MD5:43739AB281B18967B11F938DD346A0F0
                                                                                                                  SHA1:15ECF378702F20467850E43E61BB9DFCE7111E4D
                                                                                                                  SHA-256:F2D0079329D8141A3DACD878FA542732D9EF15AF4570D5119633A498539FFC44
                                                                                                                  SHA-512:C46082BEAE0045300F9EDDAB7532EE6E0A5293407BB3018F3282A51F8319168F5D979102211252D1C5D956A5A50FC1FDF61806F3BFC072DF48CAACD1AF1158E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0xd -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1oduGdvGU9FkXI/pUFkdIv:8EICoyvGukY/6FkKv
                                                                                                                  MD5:E3E4CF4D4538CD8688647CAF2F9C31C6
                                                                                                                  SHA1:B12CBEC4F67EDD3F6E466E9C41415D7AC8EDFC6A
                                                                                                                  SHA-256:5620A49FAC1C446673836AEB139F51C598413A33667A532896C63CE5593930BA
                                                                                                                  SHA-512:B0F10446DA4995A074E61461A78094741B971D8F3D1D1C8A229129C6A8D424E6827F40E8D9772BDCEB13B27A0BCC8991116A809C1C0B7949C848445F46D1D3C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fnSrSv:WaF3Rmc
                                                                                                                  MD5:197FC5F581AB68E4F0A2F268EE139982
                                                                                                                  SHA1:251BBCC1D5F0D4CDF239A35D2687B6C8765DE178
                                                                                                                  SHA-256:36AD4D9B6BFF6486063FD42FFC59DEE8DFAC29F7E91C76D02188E9C8236AFA95
                                                                                                                  SHA-512:63791ADAC003FCC5AD5757D0D81C686A975ECC6CF3266D3F6CBC48A6BB740537C638BDB3626FC1CAD99FAE44BA5D2652CCBF681CA4D94D48D304B3CBEDCE37F1
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1odoF3GdvGU9FkXI/pUFkdIv:8EICKF3yvGukY/6FkKv
                                                                                                                  MD5:856C89BF132B3EB7733973D3CED95ABE
                                                                                                                  SHA1:15E47CA47D8871E294B1EF2429BAD64F417A71EA
                                                                                                                  SHA-256:C2AF9718F902EB3CA0A15EDC8A0902CFE75C9A9A4E7DA13CBC407BC540E142A5
                                                                                                                  SHA-512:55A91F8A8E2B22CB560496E3E6A15967D5E41524868C81E9DAA039C0CA3B2D6B38321BC0FCE42CACFB0395772C7AEC2BBF1BE2D34FF1F730AAEDC14F94684DBE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1oduGdvGU9FkXI/pUFkdIv:8EICoyvGukY/6FkKv
                                                                                                                  MD5:E3E4CF4D4538CD8688647CAF2F9C31C6
                                                                                                                  SHA1:B12CBEC4F67EDD3F6E466E9C41415D7AC8EDFC6A
                                                                                                                  SHA-256:5620A49FAC1C446673836AEB139F51C598413A33667A532896C63CE5593930BA
                                                                                                                  SHA-512:B0F10446DA4995A074E61461A78094741B971D8F3D1D1C8A229129C6A8D424E6827F40E8D9772BDCEB13B27A0BCC8991116A809C1C0B7949C848445F46D1D3C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.8778780463136573
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvvkW9FkXI/pUFkdIv:87RXoyvvVkY/6FkKv
                                                                                                                  MD5:E168CC9C949E1466C964A0EDACEE4919
                                                                                                                  SHA1:8AB772FF57AACC14BA9A140A8588E4E16DE2BFB9
                                                                                                                  SHA-256:482A9FF945DBCB1E5B85FEFB7145966DD50F62D445FCD0728831813DF9D7EA18
                                                                                                                  SHA-512:0958681F1B0AF0E22711E3181B8C7DD60E9F4E08B540084F818B28EA3D02DE977CC54AC7EB7D36C93C00D2ACD102AEADDAE6E881F236C0B93BE3E366115163E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x5 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjwddRGrSv:WaF3RE5Ac
                                                                                                                  MD5:B601FDAD98FF80DE773C5CAA085F1D21
                                                                                                                  SHA1:A5FD9F4687A279AE1065EAD780EC00D66F59D8B6
                                                                                                                  SHA-256:549B9F7A7387A35430E0C8AEBA34181996429658207F3DD7D83280CE4D1BB177
                                                                                                                  SHA-512:4B5245F351EADDFC1ABB3406F70392EBB046E1C70524BD69E02B2C30C4F97B2AEEFAE0A17CA9A52E1FBAF1430F931C312B4E58C6F2177E7A9CA020E090F4CBB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xd 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.891560601234937
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9FkXI/DUUdIv:8EI8FtbyvGukY/wUKv
                                                                                                                  MD5:E436E3C5450602399B11F728356B43B0
                                                                                                                  SHA1:69C610CBD6C77A256D984587197B0CB111A143A2
                                                                                                                  SHA-256:FA885A448771F27E787067204CCEBF7AA0BC88A644CFA44EEF44A614EC47B0DA
                                                                                                                  SHA-512:E55B19AD76882937830B96C5A6A25AF226B1B0F8BE557091D86A77566CF0EDD88EADC827735223FFC343212AAF79D0E7CBBB06AE8F693710D21165D08E7A3E46
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fBSrSv:WaF3R4c
                                                                                                                  MD5:2B25BDEF53A8A18F434EF86792983F32
                                                                                                                  SHA1:828A883A8035C412DD7D9E5E6C71F76102D164B2
                                                                                                                  SHA-256:83717FAC9556FBD17FDEE2955FC99291067A242ABAB54A9B34A449E804441FA0
                                                                                                                  SHA-512:001E077BD8938EA4917629AB2C55EEB3CA5773BED9C24CE937599DE8D057E6D08D9222EE16A9ED4EACB87797A2D8EFB0DB94389E110995430EBC787DB0A0E3B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9494082808807622
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9Fwve/1kaIv:8EI8FtbyvGuwm/6v
                                                                                                                  MD5:3F5995E496CE2B9BB425C681E19B9C57
                                                                                                                  SHA1:D8500DE555B831C9F1B97648592E7FAA2B813626
                                                                                                                  SHA-256:1B2827992C085909617A0F5885C80E0BDEE84E94F7A6C1C945147750013D9D1A
                                                                                                                  SHA-512:376662DF048080CCABE76E42824D858B3010F01724469B365E43893C9A599ECFDB9E5F0929FD57C7C8AD6D3EC7128934B6F484C63D627833D283041FBEC6630B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdPOF2rSv:WaF3RQFwc
                                                                                                                  MD5:7013E1D4846349737F65AF03C87D7035
                                                                                                                  SHA1:93680C362D4D5C4136F75C14F0A1CA99F27B51C5
                                                                                                                  SHA-256:E0E6CA38DCB16D9179B1C300881396B7ED54BEC126E64DD0F3FEC9D182A3295B
                                                                                                                  SHA-512:CD7CE9FACD71CF98764B8AFB73FC22BB72A134B594A5E506DBE65CF5ABA8EED315BDBFDFC00370E699CC0D45717AD254DACE9DB0FBEFF05F7003C4A91F0E7653
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.1340805003854117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj1dddBSrSv:WYRuc
                                                                                                                  MD5:59561B8D2AD8295A32915A9162FFE1EE
                                                                                                                  SHA1:4D4086653BFC5EDE5CFB2B8D9203BB28181B2BB4
                                                                                                                  SHA-256:1A7DA10EFF2BF708D4057FCCAA5A415885F0A0D663EE4584A6320935293A52E4
                                                                                                                  SHA-512:01BC1C23729AD1DC6CB049099EA7EA35FD3DEEC3AB51D8DD3263F98C1B1BEE7C98E656A626E9BD4AFA1A5A34A3754769EBC3668C42A36A6F1B3D9BB846D12668
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0x9 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjeFbIUFVErSv:WaF3RFcVWc
                                                                                                                  MD5:2183B9FF70ABDBF1F5050C103C00C04B
                                                                                                                  SHA1:3167FA5E6743D954215B099D629773833D9E45A8
                                                                                                                  SHA-256:0C427A17DF08A921A7D926648F2180959E5A917B08408FEED5E1DFFE4CDDD630
                                                                                                                  SHA-512:9A77EED6110C5AB0359422B804FC9F74B3ECC4E5F692C29278623DC44649ACF2B07EEBB0B0370C9CC4634B39E98EAC0B3BD694D362924ED912ECAC5AB75EE3C4
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xb 1 0x8 0 0xf -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9158577252290527
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8L1vkfdrIUFVEdvgF3U9F0XW/1dUdIv:8LNE2cV8vgF3u0m/EKv
                                                                                                                  MD5:FE472F3499EE7FE8404DFAD36C7E89F2
                                                                                                                  SHA1:F675161F7EC5209CBA922E73927FA669C9AF8EC7
                                                                                                                  SHA-256:FDBC0195DBADEFE549AFB4817FDD0CA253B3C7E5DC90AEE319932857C3DE16D1
                                                                                                                  SHA-512:60E92912F07E8F873AEE112D625560670DF3B370090D7A59318E737F13402C605F2DCDC17105C7C0D04B0EBF044CC4DCB393E88AF9D88EC789B4456E0468746F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x2 -1 0x4 0 0x5 -1 0x8 0 0x6 -1 0xc 0 0x1 -1 0x10 2 0xa 0 0x14 0 0x9 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.893635503006831
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8L1vkfdrIUFVEdvgF3U9F2d3Y/1kaIv:8LNE2cV8vgF3u2d3Y/6v
                                                                                                                  MD5:68711B9CB770509F0279900F053D3699
                                                                                                                  SHA1:09073F0D374616295EC8848BC70DC75355A9ACBF
                                                                                                                  SHA-256:E85D1A27B568D28BEA6764E0D6523E1F5E983C12D5D572AF030417883CA8D26F
                                                                                                                  SHA-512:A60A7D416F58D112B3F599A00E30BC0414941E895BDBCF4AED84D8D4AFA399CDA7986FFEEDE61E58DDB12AB634B5C4137EDF11EFD8CFE88383FC11A578D22254
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x2 -1 0x4 0 0x5 -1 0x8 0 0x6 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1odoF3GdvGU9FkXI/pUFkdIv:8EICKF3yvGukY/6FkKv
                                                                                                                  MD5:856C89BF132B3EB7733973D3CED95ABE
                                                                                                                  SHA1:15E47CA47D8871E294B1EF2429BAD64F417A71EA
                                                                                                                  SHA-256:C2AF9718F902EB3CA0A15EDC8A0902CFE75C9A9A4E7DA13CBC407BC540E142A5
                                                                                                                  SHA-512:55A91F8A8E2B22CB560496E3E6A15967D5E41524868C81E9DAA039C0CA3B2D6B38321BC0FCE42CACFB0395772C7AEC2BBF1BE2D34FF1F730AAEDC14F94684DBE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fbIUFVErSv:WaF3ROcVWc
                                                                                                                  MD5:BB3258BB91C2B34E22C8CE2039D949C0
                                                                                                                  SHA1:AB13DD8FD4A7C527B765349D88F7B4664C001D12
                                                                                                                  SHA-256:09D736A4F92F38E2A9191FED4BB40191EB4ACAD703A4DBE12F24B4F477A68FF8
                                                                                                                  SHA-512:CA1689DCFBFE7A13F6F89848623AB6442217915534135A2C3DFB4C599A25929A0EDFEFF1F25E21409672A120EC1587B9AFA20B311817B3D765B8FBBCEE82CFE4
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xf -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj1dddBSrSv:WaF3Ruc
                                                                                                                  MD5:57C0C2A09FC22BFFBFC7D5ACAC3713BD
                                                                                                                  SHA1:C9D31C6BA9F5253F0167AF90682F4A6772382C7B
                                                                                                                  SHA-256:8147294618CC44217C362FB4B4EA904D9255F182E8719F7EC77815D933E674FB
                                                                                                                  SHA-512:30585482A6B077F3B944FA078558DD988D2F9CD44A0DA736D248E735055169693C28B9A093698911509BE2F098F2068A93294C3B73A292835EE433607CE37FCF
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x9 1 0x8 0 0xd -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9800181420159118
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvGU9Fwve/DUUdIv:8EI8FtKF3yvGuwm/wUKv
                                                                                                                  MD5:CF9325C212F519AF7193EEFF4793E5C4
                                                                                                                  SHA1:5EB765BC357B59F4617E91F09DA07624C73F97BA
                                                                                                                  SHA-256:062672FDD63001B2286B887DB0C46DBB442511BBE031BF5679CE68016DA9B644
                                                                                                                  SHA-512:4FC1A08B144FCBC4726325057FB250EDBBD2F4D37F7E948445F728F1163FA0C6189FEF21CA5643E595AD6DC0D1D060EF63C5272258D19BB7857EAE4CA3CD8465
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.1340805003854117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRjxdOF2rSv:WYRN8Fwc
                                                                                                                  MD5:E02524179E915E6ED8BC23E2599C078A
                                                                                                                  SHA1:CB43378AC1E58CB5E4A2CD42144CD879CC89EFA7
                                                                                                                  SHA-256:38A3631D99C26C2FDA59FF4A949156A1E6ED6D30EE4157992EE58CA1CD7FA628
                                                                                                                  SHA-512:4C62D90465A1DFD0444AB0F5AB9C606F90CBAA73E886912D5F0CF55CD9FA13A643963EBEF3642124EA8AC0F57CFF9300238620C2933814117F51E70F18BB4C9E
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.1340805003854117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRjeFbIUFVErSv:WYRFcVWc
                                                                                                                  MD5:70023C175188D1C35DF663E06EC23460
                                                                                                                  SHA1:F571A0046339CBB82B0FEA28A815904F7369BE3F
                                                                                                                  SHA-256:4451B6F6EF34D150595D420C9CB33EC4B7FDF5175C75E1DEA79005EE84982BB5
                                                                                                                  SHA-512:A6827F3A60AA707581CE508737996E68256317B04FB9A85951599F631CD53AE772B1194E28101D82B17D64CE54F1527DCD3F12455DFBB13A058F8F4F5C1A970F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xb 1 0x8 0 0xf -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1oduGdvGU9FkXI/pUFkdIv:8EICoyvGukY/6FkKv
                                                                                                                  MD5:E3E4CF4D4538CD8688647CAF2F9C31C6
                                                                                                                  SHA1:B12CBEC4F67EDD3F6E466E9C41415D7AC8EDFC6A
                                                                                                                  SHA-256:5620A49FAC1C446673836AEB139F51C598413A33667A532896C63CE5593930BA
                                                                                                                  SHA-512:B0F10446DA4995A074E61461A78094741B971D8F3D1D1C8A229129C6A8D424E6827F40E8D9772BDCEB13B27A0BCC8991116A809C1C0B7949C848445F46D1D3C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.1126548105464247
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WDFj6FtdRGrSv:WDFWFJAc
                                                                                                                  MD5:43739AB281B18967B11F938DD346A0F0
                                                                                                                  SHA1:15ECF378702F20467850E43E61BB9DFCE7111E4D
                                                                                                                  SHA-256:F2D0079329D8141A3DACD878FA542732D9EF15AF4570D5119633A498539FFC44
                                                                                                                  SHA-512:C46082BEAE0045300F9EDDAB7532EE6E0A5293407BB3018F3282A51F8319168F5D979102211252D1C5D956A5A50FC1FDF61806F3BFC072DF48CAACD1AF1158E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0xd -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRjwddRGrSv:WYRE5Ac
                                                                                                                  MD5:C58F26E1F3DBB370E59BDC809AB4D1CB
                                                                                                                  SHA1:D5A0AFDB5796E3BB3B6B9066E37F80F4A8BD3E9C
                                                                                                                  SHA-256:6C8ACBF32B9348E7C34B6CEBE7BA663CD06F64189051A01D65E3FE7372352F10
                                                                                                                  SHA-512:FFFE86C07B0E5B3EB63C8D6323F0019E92B2AC5C25568A602DA16122E9EE746E9F9A0F9B2D197A4B48A1B7D6ACB814128E009178CF5EA318EAB524801993EDFB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xd 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdnSrSv:WaF3RNuc
                                                                                                                  MD5:6187B5443FB993766F9737D321B67B7F
                                                                                                                  SHA1:89EE20176D40A5025F1F25E69DCAD7B761FB073E
                                                                                                                  SHA-256:FC3AB6BDD67B1897A8E266F008D9C76109D53AAA15DE24B42A91F96076F119D1
                                                                                                                  SHA-512:41DB2C90D51B6272D67B30C1E6D081011A66F1D9B1940EFC900EAB0B254007A6A62A839EDF185692AC84AD448D3DB87BF1523DCE9D2C0733122D72DE6254E168
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1odoF3GdvGU9FkXI/pUFkdIv:8EICKF3yvGukY/6FkKv
                                                                                                                  MD5:856C89BF132B3EB7733973D3CED95ABE
                                                                                                                  SHA1:15E47CA47D8871E294B1EF2429BAD64F417A71EA
                                                                                                                  SHA-256:C2AF9718F902EB3CA0A15EDC8A0902CFE75C9A9A4E7DA13CBC407BC540E142A5
                                                                                                                  SHA-512:55A91F8A8E2B22CB560496E3E6A15967D5E41524868C81E9DAA039C0CA3B2D6B38321BC0FCE42CACFB0395772C7AEC2BBF1BE2D34FF1F730AAEDC14F94684DBE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.1340805003854117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRjxdnSrSv:WYRNuc
                                                                                                                  MD5:5A97781D8FEB3748BB94746B54708CF8
                                                                                                                  SHA1:511BEAD6501C117F36CBA855DAEE11FB25777B33
                                                                                                                  SHA-256:C60711F4E884FFC38B8CF64EA046F233FF53ED74B381BDD4CC5CC9470B1D0677
                                                                                                                  SHA-512:CD4AD9ADF779EEED85D949DDCC1E4FE1EED3887DC870D32602E1E4BBADBDE8B689783E158FC12D82D29DDEA26C6637C7B8FA248B9AB8D472E374BF315E59ABD1
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0x5 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.878591580008939
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvgF3U9FkXI/pUFkdIv:8JVTCoyvgF3ukY/6FkKv
                                                                                                                  MD5:6F141E8F88DAE858D08C848F9AAADA5D
                                                                                                                  SHA1:5F285F43ECE686C576E65F5EB3200464B2BD6036
                                                                                                                  SHA-256:633A5896DAF3E9FD3DF53AACB5E746CDB3143077D86770ABAF5FED701A0C7D6F
                                                                                                                  SHA-512:6F18AE3FC2433642B4567DAE20827FE37D066AA7340E87495E9B1CEA861D7B36C9B6904BB7401D7A46872B3629B5ABE734577386CE4111491BD3F4714AA9CC4A
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x1 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvGU9FkXI/pUFkdIv:8EI8FtKF3yvGukY/6FkKv
                                                                                                                  MD5:D29B6D92C197E3209EC0310C687E5729
                                                                                                                  SHA1:A466C758FD633DE8582B026C7BD6D325E4364F68
                                                                                                                  SHA-256:33346040429EA335348347678EB1A391472FBC8D6712592AC5EFAE994894990A
                                                                                                                  SHA-512:678E160DCFB4BBC5568F137F7A1AEE3246A37BFAE944F8913D47F48BFD65D92FE75E7F5FE9BFCEDAF7A2E2722F8A4C7715905357DCE1DCE41D2B1A23217F396B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):19
                                                                                                                  Entropy (8bit):2.825845934040751
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUX8v:w3UMv
                                                                                                                  MD5:9C6BC0CD787EA4E4865354B31BC264EE
                                                                                                                  SHA1:01F0B72C0B4F04CA03056A278D966779C0B3D221
                                                                                                                  SHA-256:53C67B7EBE6C6CBD1719356DDE2936254F346EE11BB144E4A9ED6B610A753329
                                                                                                                  SHA-512:697A6D315CD1F4C4CA9AE5566E7D6EE88B98BE4A877C9AC63B29301F23DA9B7FB7A237271651D21F90384CCC46AB7F848CB008E8FD943BD168752F91B8D25158
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x13 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj5fnSrSv:WaF3Rmc
                                                                                                                  MD5:197FC5F581AB68E4F0A2F268EE139982
                                                                                                                  SHA1:251BBCC1D5F0D4CDF239A35D2687B6C8765DE178
                                                                                                                  SHA-256:36AD4D9B6BFF6486063FD42FFC59DEE8DFAC29F7E91C76D02188E9C8236AFA95
                                                                                                                  SHA-512:63791ADAC003FCC5AD5757D0D81C686A975ECC6CF3266D3F6CBC48A6BB740537C638BDB3626FC1CAD99FAE44BA5D2652CCBF681CA4D94D48D304B3CBEDCE37F1
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x7 1 0x8 0 0xb -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj6FtdRGrSv:WaF3RWFJAc
                                                                                                                  MD5:5A2A5241E47D2146BE01B00ABD3356E9
                                                                                                                  SHA1:FBCC69795E78A8A56E2035FA6492A7FBAECE6CCD
                                                                                                                  SHA-256:9185F64744F9698B35B104CFFE82BC4D0DAB76FB4B0C36CCB05731075EEB6B51
                                                                                                                  SHA-512:731476D1F491119C60C461E8BEB02E75F3D03C6CDFC27AE6BEFAD83D84CF18511D8CC24D92301479172FBDFD2D54AA567FEDED8F4E033377AE17794807FB0293
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.899082447403198
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9Fwve/1kaIv:8EI8FtbyvgF3uwm/6v
                                                                                                                  MD5:FF069C54FD6CA0BC0DB809F4F6699948
                                                                                                                  SHA1:768F890F3330CADE28F39D8E71DAB80F1448E252
                                                                                                                  SHA-256:9DB9FE3224F8F4C95117D3E1769E4A94828F717214E5B84051830B7CCB835C56
                                                                                                                  SHA-512:BD2E1C796C04E39E5B99B086D97F86928BB42B904C075ECFD2A7E9570C2C43AE502844A4342FADB6AED741F4505A3FAF98AAA0EA21D7155C3143E50CEA66BFBA
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xe 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.8768602251809763
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvgF3U9F2d3Y/1kaIv:8EI8FtbyvgF3u2d3Y/6v
                                                                                                                  MD5:EDE7FF15500486321D9B3D4C2B3685E8
                                                                                                                  SHA1:E8D1099C71E3CA855C23ADB515CF120C842C0F17
                                                                                                                  SHA-256:5C19EBA9E3C7C2E0FC727EEA1C62E1CAA611601277F585D5DE3A77452FCED4A5
                                                                                                                  SHA-512:C069D0898AE23D9D97F2E4660513A5A77B48CB88DC67D43794367BB326222AB1A1D8DBFFEBFF498F6B058693A4E284F9A7CC24DC3CD1471D38BDC3FC67662A07
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x1 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3Rj1dddRGrSv:WaF3R1Ac
                                                                                                                  MD5:58BC90DDE01154104B7F63AD5133F5E6
                                                                                                                  SHA1:8BEADA0182B5D8887C0FB0DDE731F58549F8B022
                                                                                                                  SHA-256:6EBD63741900E90C1D920DDD6A0FC7114F9723B9CDE1E9FB20508A0C7F2C72F7
                                                                                                                  SHA-512:92CBE4F9DB668EC970D8C9925AF190A4C0D5D34305F2F44394E3D7C061A5A138C959AA1559A02077B0D0D5ADABFED1A71CF38FD1294A54D38CB6CF8A67C45E34
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x9 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9800181420159118
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1odoF3GdvGU9Fwve/DUUdIv:8EICKF3yvGuwm/wUKv
                                                                                                                  MD5:8D4AB91551F50C63B3108008C203FCEB
                                                                                                                  SHA1:BD81AC04CE157143F46045A0E19F873CB31E2AF6
                                                                                                                  SHA-256:6A9C8572B160B907644BD544B19114ACEC60299976E580ED6B3B88CFA2C833AC
                                                                                                                  SHA-512:5348B2F207B1498BC30D9B1A4AA47BEB02C5406DB2F1043DD54770BB876474A87709AE522ABC0A657EA8EFD2C9EFE88805623FACBCCBAEC7EE08A489B65B1108
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9494082808807622
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9Fwve/1kaIv:8EI8FtbyvGuwm/6v
                                                                                                                  MD5:3F5995E496CE2B9BB425C681E19B9C57
                                                                                                                  SHA1:D8500DE555B831C9F1B97648592E7FAA2B813626
                                                                                                                  SHA-256:1B2827992C085909617A0F5885C80E0BDEE84E94F7A6C1C945147750013D9D1A
                                                                                                                  SHA-512:376662DF048080CCABE76E42824D858B3010F01724469B365E43893C9A599ECFDB9E5F0929FD57C7C8AD6D3EC7128934B6F484C63D627833D283041FBEC6630B
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xe 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1oduGdvGU9FkXI/pUFkdIv:8JVTCoyvGukY/6FkKv
                                                                                                                  MD5:1B73550040BE2FC7F1CDB32C09B00391
                                                                                                                  SHA1:81E02D1BA631D7F8EC2D3AF927958C5D6BEB4467
                                                                                                                  SHA-256:A91BB90221852DA7266F23069B22F3EA9E4A86E489BA3141FA12C86D59E74D4E
                                                                                                                  SHA-512:E60D46EA94D0FB60F2753E2F137668EB63372B9C2DF65A2FA557765594CF05683A63C5830B73C9E2DED1ED1589115F75F08A542E0689A2232C655C89E0CEFBFE
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjwddRGrSv:WaF3RE5Ac
                                                                                                                  MD5:B601FDAD98FF80DE773C5CAA085F1D21
                                                                                                                  SHA1:A5FD9F4687A279AE1065EAD780EC00D66F59D8B6
                                                                                                                  SHA-256:549B9F7A7387A35430E0C8AEBA34181996429658207F3DD7D83280CE4D1BB177
                                                                                                                  SHA-512:4B5245F351EADDFC1ABB3406F70392EBB046E1C70524BD69E02B2C30C4F97B2AEEFAE0A17CA9A52E1FBAF1430F931C312B4E58C6F2177E7A9CA020E090F4CBB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xd 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.9301295573264423
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8TFVT1/JduGdvGU9FkXI/pUFkdIv:8JVTXoyvGukY/6FkKv
                                                                                                                  MD5:27AFE72E677F8C046DFC6D1D6F36754F
                                                                                                                  SHA1:051079C548E568268F3A5694DAE3F119BB60B206
                                                                                                                  SHA-256:4DDFB268C30C740F3B3D2FA4C23ECC86E0EF99B4308DA797D1785248A31B28ED
                                                                                                                  SHA-512:02204D38AD02D87304DB5B74FD828F7D55CD1D7136C3EF1767FC2C4812AB50D441AA6435B9AAF02C7DBFF3A94E20E0E10D52A91D96A18B6B4525866E8F5BA4F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x6 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.0296732248040814
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjeFRGrSv:WaF3RuAc
                                                                                                                  MD5:756DA6972D344292C3C0C68EB383E5E8
                                                                                                                  SHA1:B0FEABF835B3A3E2AA962E43FD1C03E579A95529
                                                                                                                  SHA-256:E3DBD41B68DB1D0765C19B6CCF90248E3B60D00CCAB9C0F98E7E91628BF4CFA7
                                                                                                                  SHA-512:C85DF94299BC6A3C3F2550294A038B8C1EF665BB20927C332238CA1F67108768287CD0464D8989009850F515B4D75C8329FF5DE4B320DA43C64C80DDDAAC02B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0xb 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1oduGdvGU9FkXI/pUFkdIv:8EICoyvGukY/6FkKv
                                                                                                                  MD5:E3E4CF4D4538CD8688647CAF2F9C31C6
                                                                                                                  SHA1:B12CBEC4F67EDD3F6E466E9C41415D7AC8EDFC6A
                                                                                                                  SHA-256:5620A49FAC1C446673836AEB139F51C598413A33667A532896C63CE5593930BA
                                                                                                                  SHA-512:B0F10446DA4995A074E61461A78094741B971D8F3D1D1C8A229129C6A8D424E6827F40E8D9772BDCEB13B27A0BCC8991116A809C1C0B7949C848445F46D1D3C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x9 -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.870296112952197
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvgF3U9FkXI/pUFkdIv:8EI8FtKF3yvgF3ukY/6FkKv
                                                                                                                  MD5:CDBC32C6690B59674EFB4682FE085BE4
                                                                                                                  SHA1:F1E88AB39304C5A2C62B2AAD87801D30333BC261
                                                                                                                  SHA-256:0D22F4B87100ACE7BA590282E4B78751D48EA8AFEA2AE9DB3D6FD2DCF2F0D8D1
                                                                                                                  SHA-512:AD3C38B69388AC06ED6B2114F0BDDEEA49C9D697E2F6C8C6DC8264E70F3DE45971ACA18E7207D191A0C6186B3F236E1B683F8263F961C1E0B757172CA296D639
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x1 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.1126548105464247
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WDFj6FtdRGrSv:WDFWFJAc
                                                                                                                  MD5:43739AB281B18967B11F938DD346A0F0
                                                                                                                  SHA1:15ECF378702F20467850E43E61BB9DFCE7111E4D
                                                                                                                  SHA-256:F2D0079329D8141A3DACD878FA542732D9EF15AF4570D5119633A498539FFC44
                                                                                                                  SHA-512:C46082BEAE0045300F9EDDAB7532EE6E0A5293407BB3018F3282A51F8319168F5D979102211252D1C5D956A5A50FC1FDF61806F3BFC072DF48CAACD1AF1158E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0xd -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.921834090269701
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdoF3GdvGU9FkXI/DUUdIv:8EI8FtKF3yvGukY/wUKv
                                                                                                                  MD5:F2D189093A9B6D1F04DF85727BC4888F
                                                                                                                  SHA1:67CB497022C0945F756C01551FC21583B73A6488
                                                                                                                  SHA-256:2A2E8CC96F3029F94223BD87DC93A37E655D649990C392A15E8145F709B86893
                                                                                                                  SHA-512:68411D203C45C427246551E281E5C2945860502E02F0551239C40E4035D641145124E44A510B238F283FCADBD2EE9983CBCAE9B2E414F355785505433E988814
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0xa -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xd 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.848318090974176
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvgF3U9FkXI/pUFkdIv:87RXoyvgF3ukY/6FkKv
                                                                                                                  MD5:214DCF26012F5A9EBCF7CAFD84C15A15
                                                                                                                  SHA1:14329CF98120EE01827958BF5D9B0A9A047C3D7F
                                                                                                                  SHA-256:59F3733C8E519442DCB8F0493A12E4F2D63B945B6D6FCA8F87FE671E7800D6DC
                                                                                                                  SHA-512:FE65DA9A3492CA40228A450D15260F29B0B31434ED72DA49481CDE092231B8588BF1ABEC240E60A380762A0ECB042D29DB044CD0A53A85864011A2D08E646935
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x1 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47
                                                                                                                  Entropy (8bit):3.070101619057063
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WYRj6FtdRGrSv:WYRWFJAc
                                                                                                                  MD5:3D4BBD4D4CB1268BCC27615A27E64B5D
                                                                                                                  SHA1:CF0463B6611CB53A09567FC4CD91053776CE0D13
                                                                                                                  SHA-256:9BE56B4AB80C77487E45B3284678B9AD8ACA3D9E32C588063B4D0E2179F04B44
                                                                                                                  SHA-512:4A1FA82DFC88C4ED2AC7AB4736A7DE9539FD3044D1072D6FEFE8C650FA0BBA803A31AECD6131C53EFBAB7C9DF254001717DAC551478E71130BD837F89B13A268
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x3 -1 0x4 4 0xf 1 0x8 0 0x11 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvGU9FkXI/pUFkdIv:87RXoyvGukY/6FkKv
                                                                                                                  MD5:28A73AED026A6034B1F62F4E9B4EECB6
                                                                                                                  SHA1:E8DA3A67382DDF3F7653E491EE05F1B25B0A094B
                                                                                                                  SHA-256:0FCE81D9B6C730F9918DDA9069D312F216192FCB7FB2C3B71F38D34E36338FAC
                                                                                                                  SHA-512:B7BD3E69F66E2E3A4CE67E17EBDB3121E6035097F1EC63D01712CEF93469083EF805FB4732ADA61D08380BAE509296783F0B6BB6722CF69BFFCBC64F61F986FB
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x3 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdOF2rSv:WaF3RN8Fwc
                                                                                                                  MD5:35D488DEB765473C09C2127FD63AD9BA
                                                                                                                  SHA1:E10F8F04DFA992DA7805CA75E003A6DF9B8F55D6
                                                                                                                  SHA-256:94247D435FEAE84F98E2FE6EFEF5016DCE3D49D68280F869485F5BA63F0DFBDA
                                                                                                                  SHA-512:09F7E719D8E42479E2CE038BFD8BA55F70F2DDB9AF19D5B2C6815FBB9068679994B5A6EA57F11CB3AD095532E6886E453E8F7569155169966C0E0271F9E3F135
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x7 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9158577252290527
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8L1vkfdrIUFVEdvgF3U9F0XW/1dUdIv:8LNE2cV8vgF3u0m/EKv
                                                                                                                  MD5:FE472F3499EE7FE8404DFAD36C7E89F2
                                                                                                                  SHA1:F675161F7EC5209CBA922E73927FA669C9AF8EC7
                                                                                                                  SHA-256:FDBC0195DBADEFE549AFB4817FDD0CA253B3C7E5DC90AEE319932857C3DE16D1
                                                                                                                  SHA-512:60E92912F07E8F873AEE112D625560670DF3B370090D7A59318E737F13402C605F2DCDC17105C7C0D04B0EBF044CC4DCB393E88AF9D88EC789B4456E0468746F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x2 -1 0x4 0 0x5 -1 0x8 0 0x6 -1 0xc 0 0x1 -1 0x10 2 0xa 0 0x14 0 0x9 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.0635345765194
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjPdP3kErSv:WaF3RpTc
                                                                                                                  MD5:EDBE153DD226534745497E494DBA9997
                                                                                                                  SHA1:A26D8310FA5353B46175218AF58B570E748C2E07
                                                                                                                  SHA-256:7ECA8B729B6084A8A019C8BF61B55C8FF6577DE5FE51932992A42B48FAB929C8
                                                                                                                  SHA-512:3E3F2BAD90EB2EBAF97AC268A20AF9C5C5C3AE04AF0939DDE15FCF215CCA0EB7DE4766E24625B377B4B375A7BD37154F1DCCAA847776A3719E3F86787BE94A33
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x3 1 0x8 0 0x5 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):91
                                                                                                                  Entropy (8bit):2.899856068291679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:87R1/JduGdvWFk9FkXI/pUFkdIv:87RXoyvWFekY/6FkKv
                                                                                                                  MD5:3DE3C7AE3C4322F401BEB20B4E9B77FC
                                                                                                                  SHA1:6FDA92B8CA57ADC81A56687D5AF0A7709C2826F1
                                                                                                                  SHA-256:B160C9D0F841248A895EFA993FEDF5D1BFC07920BDFADBBB6701AAC64D2CABF2
                                                                                                                  SHA-512:21B133AAFBCFEA10E8BE190D47DB93FD070D02839A7077D6FBEC97D5897D4CA1A1B4E2CFFBE1318FDCD42643210A4D6428C321EBBE33E64BF2B1ED2C3AC7665F
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x8 -1 0x4 0 0xb -1 0x8 0 0xc -1 0xc 0 0x7 -1 0x10 2 0x10 0 0x14 0 0xf 1 0x18 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):46
                                                                                                                  Entropy (8bit):3.107012837388965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:WaF3RjxdrrSv:WaF3RNVc
                                                                                                                  MD5:43A82685310D457F9EC8472A29796E30
                                                                                                                  SHA1:CFF82DD7712A28FF51A7D185EF6A0B66D10F20EB
                                                                                                                  SHA-256:78B57D5BA6B803EC1DAFDC2C88B5A1A7017DC1611D2DF027CA3E35002FD56795
                                                                                                                  SHA-512:A4989FCB8566C616404D65C9B9E43DD9CA430D3E0F51EC4CD9E257270B74A7482D69435AA6AF632522493E20A7480F69E6A0219B295FBF41E0BB10EF3A2593F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~3 0x1 -1 0x4 4 0x5 1 0x8 0 0x9 -1 0xc 6 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):2.6688388898504303
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:wVdUKev:w3Ubv
                                                                                                                  MD5:DC07682612150FBEA67F103BEBE1FA26
                                                                                                                  SHA1:269DD24C33C82A9CBCA5E80EA500DC09C47D9FBB
                                                                                                                  SHA-256:0ED101D7D58F7A1B6726B14B616A7F9B636E57AB107FF5E62271790348DB0B3C
                                                                                                                  SHA-512:6D599E85DDDEEF2160D11E0F3BB1F437057E78143ABA4EFBA16B3315D485270C1CAF8BEB2FA5DEDC41A9A23D8DFF55DE593E165801B08E9CE723AC73C1519073
                                                                                                                  Malicious:false
                                                                                                                  Preview:~1 0x1 1 0x4 0 ..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90
                                                                                                                  Entropy (8bit):2.9271860586585405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:8EI1WFtdFrGdvGU9F2d3Y/1kaIv:8EI8FtbyvGu2d3Y/6v
                                                                                                                  MD5:D5D8F8AF9D3DA0C9C3CBA7E6ECD7B5CD
                                                                                                                  SHA1:0B056A876A8FFA2AD7DDC22EAF58EC8F4C92337A
                                                                                                                  SHA-256:855032411630B60731F28BC2C83276BB734775A8B92BAE70B4DF69EC051BBBB6
                                                                                                                  SHA-512:6C9848B45F492A8B61DAA7E363FB0078D54EC19311260D2D20E65F75891D6AC6B0BDF8355A1E997DE4E5424B36E3EAD7A12E38DF5EDD706467F1A6E5AF3A03A3
                                                                                                                  Malicious:false
                                                                                                                  Preview:~5 0x4 -1 0x4 0 0x7 -1 0x8 0 0x8 -1 0xc 0 0x3 -1 0x10 2 0xc 0 0x14 0 0xb 1 0x18 0 ..
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7680
                                                                                                                  Entropy (8bit):4.738131570640122
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:vzQgZZbVchc6cttN0qYEo4p5obm85JakA0GHuRkNBQhRlMOr5:rJZZbVchc6cTNXp5ob5JsYkvQhR+Or
                                                                                                                  MD5:20850D4D5416FBFD6A02E8A120F360FC
                                                                                                                  SHA1:AC34F3A34AAA4A21EFD6A32BC93102639170E219
                                                                                                                  SHA-256:860B409B065B747AAB2A9937F02D08B6FD7309993B50D8E4B53983C8C2B56B61
                                                                                                                  SHA-512:C8048B9AE0CED72A384C5AB781083A76B96AE08D5C8A5C7797F75A7E54E9CD9192349F185EE88C9CF0514FC8D59E37E01D88B9C8106321C0581659EBE1D1C276
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#..."...........................l......................................@... ......................P..I....`.......p..X.......................,....................................................`..h............................text............................... .0`.rdata..t.... ......................@.0@.bss....L....0........................`..edata..I....P......................@.0@.idata.......`......................@.0..rsrc...X....p......................@.0..reloc..,...........................@.0B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 450 x 195, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11897
                                                                                                                  Entropy (8bit):7.947809242329306
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:eC+ShKEDhAfOvk1sby87KncfEXFkuWMX7cH4eA67O3pXI2TKAycCfnEK5zeKCAl6:cfWvkhcfsjgHf7O5DjCvESVCKUCLq
                                                                                                                  MD5:205B928C28E330575CD59D5CD8E1A914
                                                                                                                  SHA1:30B00A39915E8CEEE64641EA640115F8889F1CF8
                                                                                                                  SHA-256:88A049FF7878F56E4E15B412E0A3E1CD1FA690943AD1E79400B50C7F9116400E
                                                                                                                  SHA-512:A1A6029DE48A9E257BF50CB90A3E0CC630F3A65852608B6E99D1131DDF2099FE36323776CAC993B386C40A34AFF84C728CA88B0AE8E62B0A03304E691F066A14
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............3.T....bKGD......;.!s....pHYs...#...#.x.?v....tIME.....6....*.. .IDATx...y\.u.?..p_....x....^!....eH.n..i++..b..*Z..ai.....[......vpH......(......?..03........x......{..y}...g.#........r....'.&....9v...X.DD.1....[sb........E9....7......K....q....R....nQ^[-sW.....1....q.:t}.....,s...A......V....kr.........|.H&.......Wp..7n...7................D.,b..'.........oO_.q.o........B"+Q..(++C^^.N.>..Ba0...prrBx.PDG........{......Wp....a..B..7.]7...........{.X...j.V.e(*(.F....;.u"+.....w....j...4J....gp..U..3..=4.NN.*C..]N.C..0k....../.r9....V..V.QXP..\..'..W^^....q..5!.E".\\\....ww........q...<..-B........;l.......'P]]....TWW....C...;Nd.R...v.T*.......'O..Q...../c../p..U.T*.d.8~.8.... V$.g.Jj%......{..6..j.~ .Jo...v$...p....KO/O.....3E.ZzU..~o8<.<m...,X.....=.....$Z.D"..]...""".3f....+..N....W...........`0].}.....YY..........e8{...{.f.).g.J%Rh4...m...k.^.t....F...Vr.A.......].kW......! 0.f*=77......Gm&._y....^z.%...&...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 450 x 195, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8254
                                                                                                                  Entropy (8bit):7.921547870220708
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Sh2rzNOEFLUt+iqhDgecePiGKVeuzQ3VYuTTzLsElzfPj:A2rz3Dgec0jykV7nDPj
                                                                                                                  MD5:3E2AE828F2A265C62D4014834DC2C5B5
                                                                                                                  SHA1:EA0F7284692A8D3ECAD8BD33D8107416FA91DF8B
                                                                                                                  SHA-256:7AAB978BF32C2289E855ED22D7DDBC4D26EFDA8AD50A6A2DC04EDA7ABEC41B58
                                                                                                                  SHA-512:76FE79C4480BBCF8009E835CB1DA3F695DA713457AC3E5ACDEFDA050D5BA1FB8E6CC2F7FCFBDCB4276365D2DAC5EA5BB4F5AE8796133C9F9D25051EC625F62C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............3.T....bKGD......;.!s....pHYs...#...#.x.?v....tIME......".(.....IDATx....TS..?......4.. ...V....".....K.E6....cut..HW.z>.......gs*biWQ.~.V...u..\K.C.R......."..c..Br?.@.....$..9...J.7....}.\.`0. "".R...c..-ADDAg..=dl."".f.B""b....1......DDD.B""".!........AHDD. $""b....1......DDD.B""".!........AHDD. $""b....1......DDD.B""".!...P.../..{....7.*..D. ..]w.p....Z.<~O.Mb....?.<. .Og...,.$...... .........#$"... $"....&...L.C.E..(..[.@.C......|..Yh...;.."....AHC.(.x.........b./..e2..y...t:..?F.e.M..!...-...d..A.A. .}...A.g.N.g........D.G.U...DQ. ....j5...gC<.7..8..`.9...F{.BBC....YHh..!...QE.^.yw+o.A......g.( "..F'.Aw..*.....|...)..aE..A....`..~.{.*MQ..R.0.....V..WY....W......1L.m0...$.~LOO....<yR.BQ.q.R.Y3....S...7..D4H.-.p:Z .Nx...'....rP...Bk...7..........`2&*Z..c7)....>..`E..o.....k..pH......R..3t.?+....]p....j.*..5k. ''..C4.0..."..y...d...J...'\].o..V.o..p....Z.t)v...{.B...h4"33....(((`..1..*B.....h.........~...p:E.m.uG.....
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PNG image data, 450 x 195, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):28721
                                                                                                                  Entropy (8bit):7.976472388488687
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:G4FnHKCPzn26XVy6w1oLuQpns1EsLHDo+vaHObrEt8:fFnHzPyE46w1oPpaEEDPvaHRt8
                                                                                                                  MD5:478E077FAFDC40FB3833BE913E50C836
                                                                                                                  SHA1:0EE10D10D3E6F735C25B7438C89D0EA1492BB8FC
                                                                                                                  SHA-256:91A4473938BEA2F32F5D17D1BF9AE9A83CE823A18BEA5F84D0E8B0A06DC15DF9
                                                                                                                  SHA-512:CEA30990779CC77D17C4B1AEACCC2A432AD6CF78A354FD6B08B8C01A0D8DC8D26F867D99AEE7E2D2A22DA7E4A3E3B4E1FBE74BE4248A816E7BDA8E5B0F7F3DA5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............3.T....bKGD......;.!s....pHYs...#...#.x.?v....tIME.......|.V(.. .IDATx..w.U...^e.=...S@f... XQD..b..D..M.IL.;..s.9..{......1&j.( *(...P.2C....{...{f3...8.|..~...Zk?k...|..[.%K.X....@.)E..?..h..@ .|.X.t).h..@ .|..B(....!...@ ..!.....@..@ ...B....@ .B(......B.@ ........@ .P ....!...@ .\n........D"..!$I... ...B(...@ ..{8~.8...D.Q..;))....0i.D\..h.....;..o.^jjj...h..$I8..RSS)*...e......B(..NEkk+o....v.....n..0.a.(.N....d22.:u.w.q'..... +W.......8...... IR?..PU...d...)--e.;())..'.P ..g....._.......(H...Tu].......cG9p. .6....?..~F4.y..,$I....?...|...4#I..,.p8..^ww7....>\.];.7o>w.}/v.]4.%......Gqq.h.....4M.y.i^y.e...0M.UU.e9..._.,.(..........twwQ^>C4.y@.$v......[.l&...(J.z..{..`Y.................{.s..!a....$O<..,Y...h.U=..M.$TU........h..c.}O4.'.}.x........P...4..ey.6.$.(..P....._..WHLL..{.#.P ..X.h!o....4Q.e.g.a.iZ.C..Tm6.meYF.4./^D~~>...-........{.....)..h..4.5*....4M........v...,...E.......?...@..@p.S[[.o..4.i..R.....'.`...
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:ISO-8859 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1116
                                                                                                                  Entropy (8bit):5.059650615345505
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:EJ7SLQD5mh9956gts7TBmVtnnlXQZWP5rLY0fcFnhZpZazP5rLF:a9m3mBmVtnnhrL+Fn/MrLF
                                                                                                                  MD5:0EA70BBEA63503A27AC45DE3FA9FE26E
                                                                                                                  SHA1:93892A03B75811FF1A6216DBE6238BDCB9779B99
                                                                                                                  SHA-256:49AA701ADA0A7FE559E61F53A853B4730495AD2BB21A0429F39A2A27701BAAC3
                                                                                                                  SHA-512:5560EFBC888658F6683EABF9CFDDF6B0AE7517C276F1FF71D0179540EBA6C3FF5FAB7447CB84066965304910A137CDC31A751BA37C775C9911ED084FBDF973F0
                                                                                                                  Malicious:false
                                                                                                                  Preview:; Add slideshow definition for each language here.; Remember to use the 8bit encoding of the language until.; Gpg4win switches to unicode nsis..; Ending with a period will cause the slideshow not to loop...; For more info see: http://wiz0u.free.fr/prog/nsisSlideshow/..; For the language codes see https://ss64.com/locale.html..; FIXME: The strings should be generated from the PO Files..; FIXME: Encoding needs to match the native 8bit encoding of windows..; This will be annoying once we have multiple encodings in here...[1033].=slide1-gpgol.png,50,5000,"Encrypt emails in Outlook with GpgOL.".=slide2-gpgex.png,50,5000,"Encrypt files via context menu with GpgEX.".;=slide3-kleopatra.png,50,5000,"Manage your certificates in Kleopatra.".=slide4-summary.png,50,4000,"Gpg4win brings crypto to your desktop!".=...[1031].=slide1-gpgol.png,50,5000,"Verschl.sseln Sie E-Mails in Outlook mit GpgOL.".=slide2-gpgex.png,50,5000,"Verschl.sseln Sie Dateien mit GpgEX.".;=slide3-kleopatra.png,50,5000,"
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):27136
                                                                                                                  Entropy (8bit):5.98616973067504
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:Hh2aeOfOkR+nMsNNtnQ8+y4nLD/B6D8p/Ykv7HyVOIgMHciS6hM:SOj4MWNxl+yCIDIv+nHI6
                                                                                                                  MD5:4F25D99BF1375FE5E61B037B2616695D
                                                                                                                  SHA1:958FAD0E54DF0736DDAB28FF6CB93E6ED580C862
                                                                                                                  SHA-256:803931797D95777248DEE4F2A563AED51FE931D2DD28FAEC507C69ED0F26F647
                                                                                                                  SHA-512:96A8446F322CD62377A93D2088C0CE06087DA27EF95A391E02C505FB4EB1D00419143D67D89494C2EF6F57AE2FD7F049C86E00858D1B193EC6DDE4D0FE0E3130
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#...".F...f....../4.......`....td......................................@... .................................................................x...........................Tt......................4................................text....E.......F..................`.P`.data...4....`.......J..............@.0..rdata.......p.......L..............@.`@.bss..................................`..edata...............V..............@.0@.idata...............X..............@.0..CRT....,............`..............@.0..tls.................b..............@.0..reloc..x............d..............@.0B........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6144
                                                                                                                  Entropy (8bit):4.546636740788312
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:cAd6erkYOKDRTj+7uRkNBQhX7r8T5qeR6Ha:7YYOF7YkvQhrAT5qeJ
                                                                                                                  MD5:9C8190BF734E58469EEB894B04C9FDA0
                                                                                                                  SHA1:8BA2D3474EE1ACF315FBCCB7253E7CBDBAE414C2
                                                                                                                  SHA-256:88860534A424835A4BC47D3DB8D0F4B1481442ED3EFDEB7338A7DDF616651A60
                                                                                                                  SHA-512:910AF7DA023BCCDA2DBA873FF95769D24174B09C5F053E676E56A2F99F6E376009B7EE62FB23835285160C4C6FEABA99C530B978C1085A37D610D3FA1A4F3727
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#..."...........................g.........................p............@... ......................@.......P...............................`.......................................................P..`............................text............................... .0`.rdata....... ......................@.`@.bss.........0........................0..edata.......@......................@.0@.idata.......P......................@.0..reloc.......`......................@.0B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):83982
                                                                                                                  Entropy (8bit):6.599183537763995
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:MIJg+ztR98abck/Urn514bBb394cGOdvqaam/EFFLawTU:MI2+lXbMb5Cbd3+cGOvqaN/EXo
                                                                                                                  MD5:1D21FA410D54E5782078F759C3B95A7D
                                                                                                                  SHA1:0E2D21AD8F6532A8C9DFB60C4F4058EF5985F2BE
                                                                                                                  SHA-256:5D360CFFC1FF6C0F49289FAB1181DAA93164022228E87DD136C8FBBF100F2BB3
                                                                                                                  SHA-512:79A0FEF74D9C901FFD7A9A4DE7C09B496564CFE8DB2CD22FEAF3CA3C42586A100294E3D937A5E7CFD150C8F5A9879D817030C08BF38AB26A328183FBF0F4C744
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........H.........#...#.....D.....................j.................................%........ ......................................................................................................................................................text...t...........................`.P`.data...d...........................@.0..rdata..HA.......B..................@.`@/4......<....@......................@.0@.bss.........`........................`..edata...............(..............@.0@.idata...............*..............@.0..CRT....,............:..............@.0..tls.................<..............@.0..reloc...............>..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PC bitmap, Windows 3.x format, 150 x 58 x 24, image size 26218, resolution 2834 x 2834 px/m, cbSize 26272, bits offset 54
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):26272
                                                                                                                  Entropy (8bit):7.025772388252419
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:HzzzzzzzzzzclC8bjDmDJD8D6AA12UwJD8zz+zzyszW:HzzzzzzzzzzclC8bjDmDJD8D6AA12Uw0
                                                                                                                  MD5:7823DFF3B752711D4A98B89FF52EB60A
                                                                                                                  SHA1:CEE421E198C6F5A98E15302C8249D74E3EFD797F
                                                                                                                  SHA-256:5364168D3EFEFED24331CF89B7A54DE4907D524C3A6BAC98D0DFD626B967A16B
                                                                                                                  SHA-512:142931BC3B81FE2E0DD0CDFBB3BBFD9D81BD7675CE917189ECA7047514EE9931634C3CEB4842BF45FAF697B21220D3AEB1F375BC3ECB454AFA6164565D75FB62
                                                                                                                  Malicious:false
                                                                                                                  Preview:BM.f......6...(.......:...........jf................................. . . . . .!.!.!.!.".".#.#.#.$.$.%.%.&.&.'.(.(.).*.*.+.,.,.-..././.0.1.2.3.4.4.5.7.8.8.9.;.;.=.>.?.@.A.C.C.E.F.G.H.J.K.L.N.O.P.R.T.T.V.X.Y.[.\.^._.a.c.d.f.h.i.k.m.o.p.r.t.u.w.z.{.}..................................................................................................................................................... . . . . .!.!.!.!.".".#.#.#.$.$.%.%.&.&.'.(.(.).*.*.+.,.,.-..././.0.1.2.3.4.4.5.7.8.8.9.;.;.=.>.?.@.A.C.C.E.F.G.H.J.K.L.N.O.P.R.T.T.V.X.Y.[.\.^._.a.c.d.f.h.i.k.m.o.p.r.t.u.w.z.{.}..................................................................................................................................................... . . . . .!.!
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PC bitmap, Windows 3.x format, 164 x 314 x 24, image size 154490, resolution 2834 x 2834 px/m, cbSize 154544, bits offset 54
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):154544
                                                                                                                  Entropy (8bit):3.333249635220984
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:Q9hXMiowwBsRXSeId5CCvXkd9E2WvdvqeEep0W:6XMiowwBxTkdhp8
                                                                                                                  MD5:5AEDFE21C520C2B506C5E1FA6259121E
                                                                                                                  SHA1:ABDCAB24F2F5104A45F79577E7214D1EDB9D3159
                                                                                                                  SHA-256:ABD76ED6755782D7A2FDA3EE9E0C8ECAD259E977D9D40C48B5FA3701B275FABB
                                                                                                                  SHA-512:73580B56451B59E46187904158CBD5AFBE23A2CE9914DDFAABF6D6CB02FADFAF4603B9D26A1B004CFF913DACF5AC6881AA2D123FFC3DD24E5BD57C6CFB8F31DC
                                                                                                                  Malicious:false
                                                                                                                  Preview:BM.[......6...(.......:...........z[.......................F.m.m.m.m.m.n.m.m.m.m.m.m.m.m.m.m.m.n.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.Z.....................................................................................................................................................................................................F.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.Z.......................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12288
                                                                                                                  Entropy (8bit):5.528984088103622
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:lGqmrBw8Xk21Nu4xfuM5/x9e1oh6YYkvQh+hlfqO1OoAs546QN:gqmr3i4xm+/x9Ooh6YYkvblfVgocTN
                                                                                                                  MD5:2029C44871670EEC937D1A8C1E9FAA21
                                                                                                                  SHA1:E8D53B9E8BC475CC274D80D3836B526D8DD2747A
                                                                                                                  SHA-256:A4AE6D33F940A80E8FE34537C5CC1F8B8679C979607969320CFB750C15809AC2
                                                                                                                  SHA-512:6F151C9818AC2F3AEF6D4CABD8122C7E22CCF0B84FA5D4BCC951F8C3D00E8C270127EAC1E9D93C5F4594AC90DE8AFF87DC6E96562F532A3D19C0DA63A28654B7
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#..."........."..."............4c......................................@... ......................p..k.......4....................................................................................................................text............................... .0`.rdata.......0......................@.0@.bss....T ...@........................`..edata..k....p....... ..............@.0@.idata..4............"..............@.0..rsrc................*..............@.0..reloc...............,..............@.0B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):125441353
                                                                                                                  Entropy (8bit):6.8732540730365965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1572864:tTpNUuFnUhZ5KeQOlPcRkhVpSunE5wCLW7DyoX+h6:zOhDJ9LTf
                                                                                                                  MD5:47B2A168C1E3E1CE44E41F13E87EE576
                                                                                                                  SHA1:B0024BAB95085242D02BD87A299C48D389C3287D
                                                                                                                  SHA-256:5993CEBF6C69A05BE724D2504BE258F86D430F7DE161629FE9B16167F4BB22EF
                                                                                                                  SHA-512:5D6EC3DD112D085FD1AB177548E317EE9EF3294F928705C2147797446512807FC33D3ECB5D5705E1D00F470A45B16E62B715ABE956F3EDBEFCFDDD2EFDBF04C4
                                                                                                                  Malicious:false
                                                                                                                  Preview:^.......,...........E...$1..O....i......H.......................................................................................}...........................................................................................................................................................s...v............5..................3...............................................h.......;...>...M.......C.......................................g.......N...Q...Y.......C.......................................j.......[..._...e.......C...............................................................................................................u.......V.......C.......................................................;...$...................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29184
                                                                                                                  Entropy (8bit):5.906860358895204
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:0hB3lOzJjIRdIFJKR6nI1I7Pn1HJTsj+GYkvLziNe8Vf+x1qJ6aAI5dq26NwC:AlWjcKJKE7f1pgDvSNeo2kIabqsC
                                                                                                                  MD5:7770A504CF10DB9899F7ADC59D4C7DEC
                                                                                                                  SHA1:D1ECC15B69AF83AA8065199261E28D78947F7DA8
                                                                                                                  SHA-256:E2E74ADC3704C5E7D52F10E17F384BA7D8D80C11900DDA0CE8E578A9944C4DDA
                                                                                                                  SHA-512:694726085477E7E82C3B960D853910E12F24A6D97AC629586124B8D02DEF44DA24F3ACE6A3404FFA7BF2D410E93A1C6E918E149801201F4C9800991AABD6F212
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#...".D...n...H...&.......`.....j.........................0............@... .............................................................. ...............................w......................|................................text...$B.......D..................`.P`.data........`.......H..............@.`..rdata.......p.......J..............@.`@.bss....\G............................`..edata...............V..............@.0@.idata...............X..............@.0..CRT....,............f..............@.0..tls.................h..............@.0..rsrc................j..............@.0..reloc....... .......l..............@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):27136
                                                                                                                  Entropy (8bit):5.98616973067504
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:Hh2aeOfOkR+nMsNNtnQ8+y4nLD/B6D8p/Ykv7HyVOIgMHciS6hM:SOj4MWNxl+yCIDIv+nHI6
                                                                                                                  MD5:4F25D99BF1375FE5E61B037B2616695D
                                                                                                                  SHA1:958FAD0E54DF0736DDAB28FF6CB93E6ED580C862
                                                                                                                  SHA-256:803931797D95777248DEE4F2A563AED51FE931D2DD28FAEC507C69ED0F26F647
                                                                                                                  SHA-512:96A8446F322CD62377A93D2088C0CE06087DA27EF95A391E02C505FB4EB1D00419143D67D89494C2EF6F57AE2FD7F049C86E00858D1B193EC6DDE4D0FE0E3130
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#...".F...f....../4.......`....td......................................@... .................................................................x...........................Tt......................4................................text....E.......F..................`.P`.data...4....`.......J..............@.0..rdata.......p.......L..............@.`@.bss..................................`..edata...............V..............@.0@.idata...............X..............@.0..CRT....,............`..............@.0..tls.................b..............@.0..reloc..x............d..............@.0B........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6144
                                                                                                                  Entropy (8bit):4.546636740788312
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:cAd6erkYOKDRTj+7uRkNBQhX7r8T5qeR6Ha:7YYOF7YkvQhrAT5qeJ
                                                                                                                  MD5:9C8190BF734E58469EEB894B04C9FDA0
                                                                                                                  SHA1:8BA2D3474EE1ACF315FBCCB7253E7CBDBAE414C2
                                                                                                                  SHA-256:88860534A424835A4BC47D3DB8D0F4B1481442ED3EFDEB7338A7DDF616651A60
                                                                                                                  SHA-512:910AF7DA023BCCDA2DBA873FF95769D24174B09C5F053E676E56A2F99F6E376009B7EE62FB23835285160C4C6FEABA99C530B978C1085A37D610D3FA1A4F3727
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#..."...........................g.........................p............@... ......................@.......P...............................`.......................................................P..`............................text............................... .0`.rdata....... ......................@.`@.bss.........0........................0..edata.......@......................@.0@.idata.......P......................@.0..reloc.......`......................@.0B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):61454
                                                                                                                  Entropy (8bit):6.170987975113219
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:BDbU/eGFyi/xvJ3QdiNAoC4bOGQU8CjIuP70jWva2Cqt1MI5/qyQdHgU4V+0c9cp:Rbmyi/xvqMg4bYj3sC8MSqKUQFLJ
                                                                                                                  MD5:B0379F02947C072A1898230DCBE1E961
                                                                                                                  SHA1:B218C6EF3083C61CCCEB562557B274EE2E0C29CC
                                                                                                                  SHA-256:64167CAB813702AE208521282121DBA5BDF30FCDA68809AE18C3A79EE31D4B30
                                                                                                                  SHA-512:105949E108B1A9F1E404E6B6578DE9427C3E0F424F95A6D0A5C4C0B9EA2554AB66419DBE49B70E39FC1DD45279A3AC8F0317C9DA4D966647760FD9A2BD2B5239
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...#...........................j.........................`................ .............................. ..H............................P.......................................................!..8............................text..............................`.P`.data...d...........................@.0..rdata..............................@.`@/4..................................@.0@.bss..................................`..edata..............................@.0@.idata..H.... ......................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc.......P......................@.0B................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):501
                                                                                                                  Entropy (8bit):5.077217507592472
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:lGsIAv7rilBQBq7B9BBbTb9B84iB9BN2QBLt:JIAvniXVBhLc/4Yt
                                                                                                                  MD5:05D8ED4A198C0D1B08E03411AFC8DBB9
                                                                                                                  SHA1:A4A811FC1D8B17CA60F3679EE2CAA90E031E6F80
                                                                                                                  SHA-256:CB7BEF03E71D8A5FFBE356784C2ECA2A409A9D242C57B9BD7ED9B5B365804475
                                                                                                                  SHA-512:8AAE1C7EB8CEEE0585CA3687BD07A2B690F5FBE5894DA082F88AE2AF33A80782CDEBB68C95C68978567C4B81DE4FF5B24E65042155704AD73AE462541E2BCB1E
                                                                                                                  Malicious:false
                                                                                                                  Preview:[Settings].NumFields=5.RTL=0...; The number of the fields here is known in w32inst.nsi..; The tags must be "[Field N]" with N=1..NumFields..[Field 1].Type=Label.Left=0.Right=-1.Top=0.Bottom=20..[Field 2].Type=Checkbox.Left=0.Right=-1.Top=30.Bottom=40.;Text=Start Menu.State=1..[Field 3].Type=Checkbox.Left=0.Right=-1.Top=50.Bottom=60.;Text=Desktop.State=0..[Field 4].Type=Checkbox.Left=0.Right=-1.Top=70.Bottom=80.;Text=Quick Launch Bar.State=0..[Field 5].Type=Label.Left=0.Right=-1.Top=90.Bottom=130.
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22
                                                                                                                  Entropy (8bit):4.004886164091842
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:mwfGwnY9N:Nn0N
                                                                                                                  MD5:040EDE30941FFF9FF07F295D37DAF2BE
                                                                                                                  SHA1:7013E1BF5E3FBF3637F0CD78FDEF14E338BC6AF1
                                                                                                                  SHA-256:1532C391EBE6736566D736A82A51DA78D750C575B7B024C49BB20A255767B2DF
                                                                                                                  SHA-512:6AB1CEFC8FE9703326BD0F427DC8F0D47044B201A521DAE39C75E76031F38B047478C5BF8A89F7479F5B5745A821E85E6CDA486F6126CC687A9031DF2FD19040
                                                                                                                  Malicious:false
                                                                                                                  Preview:49981...}..#U.}.a..z4
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22
                                                                                                                  Entropy (8bit):4.368522527728205
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:k+1pUcn:T6cn
                                                                                                                  MD5:CE9C282A12A95F2C017CB5C87163FE75
                                                                                                                  SHA1:48D422535DE5F4ECC9C26373958D39257FFE7175
                                                                                                                  SHA-256:7A54774F81C68D5D337E0AA9DB460C16CD95C5C10FD5316555A5B7F52F9CD3E8
                                                                                                                  SHA-512:46F19116E58860A45A99F5C57E17E3D8F7B20FA5E0B74E87C402871DC6C88B7C453BB9C450635E684C5876CEFD3A626D4268FD32052CE2B72FC93C578AA14547
                                                                                                                  Malicious:false
                                                                                                                  Preview:49983.C..Dd;..g...5.
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe
                                                                                                                  File Type:Non-ISO extended-ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22
                                                                                                                  Entropy (8bit):4.368522527728205
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:lnJTBF:lnJ9F
                                                                                                                  MD5:31B361C410473008D6CCD86E09ABA325
                                                                                                                  SHA1:0B89ACE008E00F1B170BD4593B10F5E80C8534AE
                                                                                                                  SHA-256:2A4E97F74254320D2B23E121722839DCED9C8DA250E4391725C71868F4548528
                                                                                                                  SHA-512:87906E98C4EEC57D315042E53D92A4D8B0D736E5FB5AA44B157F503C8EB081D53CE8C24E17828B57244FFD354EE79D81B7E6359ED530175A339244AF33F99DF7
                                                                                                                  Malicious:false
                                                                                                                  Preview:49982.........?.i..
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22
                                                                                                                  Entropy (8bit):4.095795255000933
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:jVpoOfl:jVGQ
                                                                                                                  MD5:93D9508F12751776171935EF5BEB353E
                                                                                                                  SHA1:854FC3E48A8CFDB674E8A90D97B51A2F1B820924
                                                                                                                  SHA-256:A0EAFF16A4616F1F01CC9CB34199BBF4F4B33472C3DA8D53C1EACD30461C261B
                                                                                                                  SHA-512:2A0A35883921C89F28042B03DCC8B14479C1D5BD6DE358957667668EB0F39D4525DDA231D27A727EC64CA76FF74E245078A5A27A7EBACB0037A9C1A9BDC92CDF
                                                                                                                  Malicious:false
                                                                                                                  Preview:49984....2..........
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\keyboxd.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22
                                                                                                                  Entropy (8bit):4.061482186720775
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:85feo+WA:85fnA
                                                                                                                  MD5:89CCF482AB0019C6C8F36120CF0F1373
                                                                                                                  SHA1:1F35E3D9E455214C92F2A56C3380C2DBCE353F2B
                                                                                                                  SHA-256:1CA1385316C1C44A18616299E2D7AC5F53F539471548A450BE3B3E9B062C1682
                                                                                                                  SHA-512:86146F499DD7210D6D8C955539B368E4EE79ED2C44E8F95E9AD8BA3CB8756A3DF185DC160B55B1E6997A3AC09A4D9593A54A38F0404302DAFA04464A723DD212
                                                                                                                  Malicious:false
                                                                                                                  Preview:49979..1.....w......
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22
                                                                                                                  Entropy (8bit):4.277613436819114
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:ube+BhQn:u6shQn
                                                                                                                  MD5:29E01EFC569CA5033A3649BC8026F59D
                                                                                                                  SHA1:35F01B0372D5A56672D103F21BB92927E28658B2
                                                                                                                  SHA-256:D6F8AF53619D4515EBE002FF4056BFE92C6EF7D58887AA196B6F1555AADDBF61
                                                                                                                  SHA-512:A0C7BA4B5E71E3F279C1A850FB0EC99711A9DFCADB1FE97D3F9A516AE093D8A5D30CE4F1A011A936AB2FA9122AF61AC70BE515783297C822DE91BD0DA035AA8A
                                                                                                                  Malicious:false
                                                                                                                  Preview:49977.{^...G....E!...
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\gpgconf.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):13
                                                                                                                  Entropy (8bit):3.5465935642949384
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Dtw:5w
                                                                                                                  MD5:45FB732EBA995875A56843D76C91CA30
                                                                                                                  SHA1:A917876436B6D227D28B2B402DF16DEF01F9FDB4
                                                                                                                  SHA-256:11023B272EBAC48C271C40E3CAA4B69A8EAAC3DCABCA6C7D14B2AE601E092AFD
                                                                                                                  SHA-512:064101340ED7D8AA3363124A0C8BB3E7327D8C436154C2ED25011CD36B825AED4E4F59AF9F5E727478EA41BDBFCFCCC9B953F6CA54C0BEE3B897C0800CEB5873
                                                                                                                  Malicious:false
                                                                                                                  Preview:use-keyboxd..
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\keyboxd.exe
                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3028000, file counter 14, database pages 16, cookie 0xc, schema 4, UTF-8, version-valid-for 14
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65536
                                                                                                                  Entropy (8bit):0.3121214708091889
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:TaNPM3huIbWXIPX/++0mT0E2l409ryB4pK8c:SE3hVqMPJvElf9E
                                                                                                                  MD5:54479AFE7EC098B9552DA03727EC9781
                                                                                                                  SHA1:CCC3E9F6ABB854274E66348A5B2EB8CB732E7744
                                                                                                                  SHA-256:CEE43E2FE6D06218CDEA74BB4F18F587ADA8BA016959674FC89AFE4B5058E8F2
                                                                                                                  SHA-512:3913D61970BFF95F1A7C31227BDC72DECCDDD5B065AAE901EAB3592B14DA03349597014924F4DAAF01DFA2ED5292CE9957930E7BB1B8B405266EC2A0432B24FC
                                                                                                                  Malicious:false
                                                                                                                  Preview:SQLite format 3......@ ..........................................................................4 ......4..k...u.>.y.>.....i...~.9...x.4..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\keyboxd.exe
                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12824
                                                                                                                  Entropy (8bit):1.2500420449255072
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:7MW9qKNPM3huIbWXIPX/++0mT0E2l409ryB4pK2:791E3hVqMPJvElf9Em
                                                                                                                  MD5:D180F335F3FB5B8C8D574EE187B3BCB9
                                                                                                                  SHA1:E40B137523B0C1556D07FD6BBA1EEBAD7A609C56
                                                                                                                  SHA-256:785B3DFFDBA819CC491EC5EF288B9BD09A5830EA762F932A4A2AF4F16183891A
                                                                                                                  SHA-512:43C2EFB5F454B8B780C8DD8BA01B4A216D71E1B3B319834F969E7B1C4DD91073224966391004E87501DA23E35F00481483FB6E4E023D21F45B4EC768282D0841
                                                                                                                  Malicious:false
                                                                                                                  Preview:.... .c......E..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files (x86)\GnuPG\bin\gpg.exe
                                                                                                                  File Type:GPG key trust database version 3
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1200
                                                                                                                  Entropy (8bit):0.2972766693861743
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:LVlmKnlYO5lQtXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXlXl1:hlm8zc
                                                                                                                  MD5:08B20F42B3CD6C6FC47D40B28B4C876C
                                                                                                                  SHA1:FBD0E526DA5A8A289BD6649EBA02BCBBFE0A01C6
                                                                                                                  SHA-256:3C081F79C7699396ED467623E7734BA619CB66B4F4305350320464031CA924A1
                                                                                                                  SHA-512:954F8D8BD84381857764652A8E95AFD8B90384D4C9F86578CCFD2C3833AC472E5C67856B78ED5C685F41679CDE148E5722914B491B2439CF83A0D716A7EC160A
                                                                                                                  Malicious:false
                                                                                                                  Preview:.gpg........g<.6........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):316
                                                                                                                  Entropy (8bit):4.755650645528556
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cc0MLVJDxStAKOYsjfYL+KmkM5ZOtHsBHiTv:CcZpJuAwsjAi9+b
                                                                                                                  MD5:07F44807E8B5D9BFAE33CAD54A87400D
                                                                                                                  SHA1:BBEB2E09E9B93E37D7774891D4C8AB725799AA49
                                                                                                                  SHA-256:5D015B5AAEA8950CA59236D93F9D14291B6CEF657D84C999614510D3797C4B67
                                                                                                                  SHA-512:245053CB3F95EA3C75F5CC281F75F41C75EB843634CE23755059FC523C80D576E7B15B3290D8AB3FF3C24900C6AE682DF281450F471CE32A48BBF15C0D6D2932
                                                                                                                  Malicious:false
                                                                                                                  Preview:[MainWindow]..1280x1024 screen: XPosition=128..1280x1024 screen: YPosition=242..RestorePositionForNextInstance=false..State=AAAA/wAAAAD9AAAAAAAABAAAAAGuAAAABAAAAAQAAAAIAAAACPwAAAABAAAAAgAAAAEAAAAWAG0AYQBpAG4AVABvAG8AbABCAGEAcgEAAAAA/////wAAAAAAAAAA..ToolBarsMovable=Disabled....[Self-Test]..last-selftest-version=1..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):4.56257156860549
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:TmAKuCC9svxU16EzUFyjT:zKuCWs46EzUwT
                                                                                                                  MD5:13ED709351B8189095E718AFB69C6FB8
                                                                                                                  SHA1:E95BE159B98887DD7802C6440ABACAA6B4077EF3
                                                                                                                  SHA-256:2DC7766A7552EAFCD426ED2CF4DE4B1AE7A1A50C5049040C7FB576F20C5FDA20
                                                                                                                  SHA-512:77228C0E1FE844C56C02C13030D1B959B25A372253CCB7EC29E98C6EEBD400E4B69EA9411ABE8FB0ECEE334303DD839DD361FEB3EE1BCE00DA9E9EA4784A0158
                                                                                                                  Malicious:false
                                                                                                                  Preview:3100.kleopatra.user-PC.9e146be9-c76a-4720-bcdb-53011b87bd06..
                                                                                                                  Process:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):316
                                                                                                                  Entropy (8bit):4.755650645528556
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Cc0MLVJDxStAKOYsjfYL+KmkM5ZOtHsBHiTv:CcZpJuAwsjAi9+b
                                                                                                                  MD5:07F44807E8B5D9BFAE33CAD54A87400D
                                                                                                                  SHA1:BBEB2E09E9B93E37D7774891D4C8AB725799AA49
                                                                                                                  SHA-256:5D015B5AAEA8950CA59236D93F9D14291B6CEF657D84C999614510D3797C4B67
                                                                                                                  SHA-512:245053CB3F95EA3C75F5CC281F75F41C75EB843634CE23755059FC523C80D576E7B15B3290D8AB3FF3C24900C6AE682DF281450F471CE32A48BBF15C0D6D2932
                                                                                                                  Malicious:false
                                                                                                                  Preview:[MainWindow]..1280x1024 screen: XPosition=128..1280x1024 screen: YPosition=242..RestorePositionForNextInstance=false..State=AAAA/wAAAAD9AAAAAAAABAAAAAGuAAAABAAAAAQAAAAIAAAACPwAAAABAAAAAgAAAAEAAAAWAG0AYQBpAG4AVABvAG8AbABCAGEAcgEAAAAA/////wAAAAAAAAAA..ToolBarsMovable=Disabled....[Self-Test]..last-selftest-version=1..
                                                                                                                  File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                  Entropy (8bit):7.999264627660292
                                                                                                                  TrID:
                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                  File name:gpg4win-4.3.1.exe
                                                                                                                  File size:35'521'800 bytes
                                                                                                                  MD5:cff05af81adc5ca0066baf07d17edb24
                                                                                                                  SHA1:7c5fa919c2eb90194e844de027a36e87c7be8a80
                                                                                                                  SHA256:2db44b086d860c51a4f45f43a739cd20fb0822189deb1c1cf13e4b5a3b05bc3b
                                                                                                                  SHA512:6db824e5da2a9c0af492e78f06fd18fc864eefeb3de4861b09eee6e9da7db2b4a5c181061262deb530dedd56640c314647cac4b49c9b7bb65f7b6020f79f4e10
                                                                                                                  SSDEEP:786432:4xIC7bI5s6sxkbB2mULpBWfrw5nqGBbC7cSEW/4jHQrXcvbYZJiGLEhUiqQS:QwK6sSbB3ULpBWM5qG62HqBiqFQS
                                                                                                                  TLSH:477733047B718AF0DE28D47717A8599A4B1CD76CC094CB56EB1CABD36C7862ACC4E783
                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_..............."............HF............@..........................p.......{....@... ............................
                                                                                                                  Icon Hash:1331313186210000
                                                                                                                  Entrypoint:0x404648
                                                                                                                  Entrypoint Section:.text
                                                                                                                  Digitally signed:true
                                                                                                                  Imagebase:0x400000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                  Time Stamp:0x5F4AAD3C [Sat Aug 29 19:32:12 2020 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:4
                                                                                                                  OS Version Minor:0
                                                                                                                  File Version Major:4
                                                                                                                  File Version Minor:0
                                                                                                                  Subsystem Version Major:4
                                                                                                                  Subsystem Version Minor:0
                                                                                                                  Import Hash:730491907e677638ab304e28646ba09c
                                                                                                                  Signature Valid:false
                                                                                                                  Signature Issuer:CN=GlobalSign GCC R45 CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                                                                                  Signature Validation Error:A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file
                                                                                                                  Error Number:-2146762495
                                                                                                                  Not Before, Not After
                                                                                                                  • 08/04/2022 09:26:24 02/07/2025 13:12:13
                                                                                                                  Subject Chain
                                                                                                                  • E=code@g10code.com, CN=g10 Code GmbH, O=g10 Code GmbH, L=Erkrath, S=Nordrhein-Westfalen, C=DE
                                                                                                                  Version:3
                                                                                                                  Thumbprint MD5:AA2F9924D684F241971BBE3BFA7D1D1B
                                                                                                                  Thumbprint SHA-1:B2852D4490F655EBEADF9FFD8D092E8154450077
                                                                                                                  Thumbprint SHA-256:DFB59B705C479E4EFF34ADBFF9B8DCAF5F74D3F65891F38CD1B10DC8D3F14220
                                                                                                                  Serial:4F7382A39E57A34E167CF912
                                                                                                                  Instruction
                                                                                                                  push ebp
                                                                                                                  mov ebp, esp
                                                                                                                  push edi
                                                                                                                  push esi
                                                                                                                  push ebx
                                                                                                                  sub esp, 000002FCh
                                                                                                                  mov dword ptr [esp], 00008001h
                                                                                                                  call dword ptr [00434480h]
                                                                                                                  push esi
                                                                                                                  call dword ptr [00434440h]
                                                                                                                  and eax, BFFFFFFFh
                                                                                                                  mov dword ptr [0042AA40h], eax
                                                                                                                  cmp ax, 0006h
                                                                                                                  je 00007F40BC85189Dh
                                                                                                                  mov dword ptr [esp], 00000000h
                                                                                                                  call 00007F40BC856257h
                                                                                                                  push ebx
                                                                                                                  test eax, eax
                                                                                                                  je 00007F40BC85188Ch
                                                                                                                  mov dword ptr [esp], 00000C00h
                                                                                                                  call eax
                                                                                                                  push ecx
                                                                                                                  mov ebx, 0040C560h
                                                                                                                  mov dword ptr [esp], ebx
                                                                                                                  call 00007F40BC8561ABh
                                                                                                                  push eax
                                                                                                                  mov dword ptr [esp], ebx
                                                                                                                  call dword ptr [004344BCh]
                                                                                                                  lea ebx, dword ptr [ebx+eax+01h]
                                                                                                                  push edx
                                                                                                                  cmp byte ptr [ebx], 00000000h
                                                                                                                  jne 00007F40BC851866h
                                                                                                                  mov dword ptr [esp], 0000000Bh
                                                                                                                  call 00007F40BC85621Bh
                                                                                                                  push ebx
                                                                                                                  mov dword ptr [esp], 00000009h
                                                                                                                  call 00007F40BC85620Eh
                                                                                                                  push esi
                                                                                                                  mov dword ptr [0042AA44h], eax
                                                                                                                  mov dword ptr [esp], 00000007h
                                                                                                                  call 00007F40BC8561FCh
                                                                                                                  push edi
                                                                                                                  test eax, eax
                                                                                                                  je 00007F40BC85189Ah
                                                                                                                  mov dword ptr [esp], 0000001Eh
                                                                                                                  call eax
                                                                                                                  push ecx
                                                                                                                  test eax, eax
                                                                                                                  je 00007F40BC85188Ch
                                                                                                                  or dword ptr [0042AA40h], 40000000h
                                                                                                                  call dword ptr [00434394h]
                                                                                                                  mov dword ptr [esp], 00000000h
                                                                                                                  call dword ptr [004344D4h]
                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x340000x13f8.idata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x6a0000x1c6c8.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x21de0000x2508
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                  .text0x10000x94580x9600e926a136ca67c5fd949bb685219a89bdFalse0.526328125data5.9286362394460665IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  .data0xb0000xe00x200f01b4b05b5c4607047634c71f303f4e7False0.19140625data1.5041375629518143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .rdata0xc0000x764c0x7800f4837a238aaeda4b73306021103e8e88False0.6804036458333333data7.1304183393172496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                  .bss0x140000x1fe200x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .idata0x340000x13f80x1400350475874cf34da3f737c1b4b196ed1cFalse0.393359375data5.348274196082192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .ndata0x360000x340000x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .rsrc0x6a0000x1c6c80x1c8005d8b330a26829831d15fe6006af36d49False0.08754797149122807data2.9396800030770014IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                  RT_BITMAP0x6a7000x666Device independent bitmap graphic, 96 x 16 x 8, image size 1538, resolution 2868 x 2868 px/m, 15 important colorsEnglishUnited States0.18192918192918192
                                                                                                                  RT_ICON0x6ad680x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/mEnglishUnited States0.025996687566544423
                                                                                                                  RT_ICON0x7b5900x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/mEnglishUnited States0.051310817194142655
                                                                                                                  RT_ICON0x7f7b80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/mEnglishUnited States0.06970954356846473
                                                                                                                  RT_ICON0x81d600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/mEnglishUnited States0.11139774859287055
                                                                                                                  RT_ICON0x82e080xcffPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8403967538322813
                                                                                                                  RT_ICON0x83b080x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/mEnglishUnited States0.2526595744680851
                                                                                                                  RT_DIALOG0x83f700x144dataEnglishUnited States0.5339506172839507
                                                                                                                  RT_DIALOG0x840b80x164dataEnglishUnited States0.5308988764044944
                                                                                                                  RT_DIALOG0x842200x246dataEnglishUnited States0.38316151202749144
                                                                                                                  RT_DIALOG0x844680x104dataEnglishUnited States0.6076923076923076
                                                                                                                  RT_DIALOG0x845700xa0dataEnglishUnited States0.60625
                                                                                                                  RT_DIALOG0x846100xeedataEnglishUnited States0.6176470588235294
                                                                                                                  RT_DIALOG0x847000x144dataEnglishUnited States0.5648148148148148
                                                                                                                  RT_DIALOG0x848480x164dataEnglishUnited States0.5898876404494382
                                                                                                                  RT_DIALOG0x849b00x246dataEnglishUnited States0.4072164948453608
                                                                                                                  RT_DIALOG0x84bf80x104dataEnglishUnited States0.6384615384615384
                                                                                                                  RT_DIALOG0x84d000xa0dataEnglishUnited States0.68125
                                                                                                                  RT_DIALOG0x84da00xeedataEnglishUnited States0.6428571428571429
                                                                                                                  RT_DIALOG0x84e900x130dataEnglishUnited States0.5296052631578947
                                                                                                                  RT_DIALOG0x84fc00x150dataEnglishUnited States0.5267857142857143
                                                                                                                  RT_DIALOG0x851100x232dataEnglishUnited States0.3683274021352313
                                                                                                                  RT_DIALOG0x853480xf0dataEnglishUnited States0.6083333333333333
                                                                                                                  RT_DIALOG0x854380x8cdataEnglishUnited States0.5857142857142857
                                                                                                                  RT_DIALOG0x854c80xdadataEnglishUnited States0.6284403669724771
                                                                                                                  RT_DIALOG0x855a80x134dataEnglishUnited States0.538961038961039
                                                                                                                  RT_DIALOG0x856e00x154dataEnglishUnited States0.5323529411764706
                                                                                                                  RT_DIALOG0x858380x236dataEnglishUnited States0.3763250883392226
                                                                                                                  RT_DIALOG0x85a700xf4dataEnglishUnited States0.6270491803278688
                                                                                                                  RT_DIALOG0x85b680x90dataEnglishUnited States0.6041666666666666
                                                                                                                  RT_DIALOG0x85bf80xdedataEnglishUnited States0.6396396396396397
                                                                                                                  RT_GROUP_ICON0x85cd80x5adataEnglishUnited States0.7666666666666667
                                                                                                                  RT_VERSION0x85d380x560dataEnglishUnited States0.4433139534883721
                                                                                                                  RT_MANIFEST0x862980x42eXML 1.0 document, ASCII text, with very long lines (1070), with no line terminatorsEnglishUnited States0.5149532710280373
                                                                                                                  DLLImport
                                                                                                                  ADVAPI32.dllAdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegCloseKey, RegCreateKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyW, RegEnumValueW, RegOpenKeyExW, RegQueryValueExW, RegSetValueExW, SetFileSecurityW
                                                                                                                  COMCTL32.DLLImageList_AddMasked, ImageList_Create, ImageList_Destroy, InitCommonControls
                                                                                                                  GDI32.dllCreateBrushIndirect, CreateFontIndirectW, DeleteObject, GetDeviceCaps, SelectObject, SetBkColor, SetBkMode, SetTextColor
                                                                                                                  KERNEL32.dllCloseHandle, CompareFileTime, CopyFileW, CreateDirectoryW, CreateFileW, CreateProcessW, CreateThread, DeleteFileW, ExitProcess, ExpandEnvironmentStringsW, FindClose, FindFirstFileW, FindNextFileW, FreeLibrary, GetCommandLineW, GetCurrentProcess, GetDiskFreeSpaceW, GetExitCodeProcess, GetFileAttributesW, GetFileSize, GetFullPathNameW, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetPrivateProfileStringW, GetProcAddress, GetShortPathNameW, GetSystemDirectoryW, GetTempFileNameW, GetTempPathW, GetTickCount, GetVersion, GetWindowsDirectoryW, GlobalAlloc, GlobalFree, GlobalLock, GlobalUnlock, LoadLibraryExW, MoveFileExW, MoveFileW, MulDiv, MultiByteToWideChar, ReadFile, RemoveDirectoryW, SearchPathW, SetCurrentDirectoryW, SetEnvironmentVariableW, SetErrorMode, SetFileAttributesW, SetFilePointer, SetFileTime, Sleep, WaitForSingleObject, WideCharToMultiByte, WriteFile, WritePrivateProfileStringW, lstrcatW, lstrcmpW, lstrcmpiA, lstrcmpiW, lstrcpyA, lstrcpynW, lstrlenA, lstrlenW
                                                                                                                  ole32.dllCoCreateInstance, CoTaskMemFree, IIDFromString, OleInitialize, OleUninitialize
                                                                                                                  SHELL32.dllSHBrowseForFolderW, SHFileOperationW, SHGetFileInfoW, SHGetPathFromIDListW, SHGetSpecialFolderLocation, ShellExecuteExW
                                                                                                                  USER32.dllAppendMenuW, BeginPaint, CallWindowProcW, CharNextA, CharNextW, CharPrevW, CheckDlgButton, CloseClipboard, CreateDialogParamW, CreatePopupMenu, CreateWindowExW, DefWindowProcW, DestroyWindow, DialogBoxParamW, DispatchMessageW, DrawTextW, EmptyClipboard, EnableMenuItem, EnableWindow, EndDialog, EndPaint, ExitWindowsEx, FillRect, FindWindowExW, GetClassInfoW, GetClientRect, GetDC, GetDlgItem, GetDlgItemTextW, GetMessagePos, GetSysColor, GetSystemMenu, GetSystemMetrics, GetWindowLongW, GetWindowRect, InvalidateRect, IsWindow, IsWindowEnabled, IsWindowVisible, LoadCursorW, LoadImageW, MessageBoxIndirectW, OpenClipboard, PeekMessageW, PostQuitMessage, RegisterClassW, ReleaseDC, ScreenToClient, SendMessageTimeoutW, SendMessageW, SetClassLongW, SetClipboardData, SetCursor, SetDlgItemTextW, SetForegroundWindow, SetTimer, SetWindowLongW, SetWindowPos, SetWindowTextW, ShowWindow, SystemParametersInfoW, TrackPopupMenu, wsprintfA, wsprintfW
                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                  EnglishUnited States
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Nov 19, 2024 19:12:04.798952103 CET1.1.1.1192.168.2.90xcd5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Nov 19, 2024 19:12:04.798952103 CET1.1.1.1192.168.2.90xcd5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false

                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:13:12:07
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Users\user\Desktop\gpg4win-4.3.1.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\gpg4win-4.3.1.exe"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:35'521'800 bytes
                                                                                                                  MD5 hash:CFF05AF81ADC5CA0066BAF07D17EDB24
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:3
                                                                                                                  Start time:13:12:31
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\gnupg-w32-2.4.5_20240307-bin.exe" /S /D=C:\Program Files (x86)\Gpg4win\..\GnuPG
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:5'543'056 bytes
                                                                                                                  MD5 hash:6EFB76E751A360F5EF7BDEE99B93A0F4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:4
                                                                                                                  Start time:13:12:53
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll"
                                                                                                                  Imagebase:0x2a0000
                                                                                                                  File size:20'992 bytes
                                                                                                                  MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:5
                                                                                                                  Start time:13:12:53
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline: /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgol.dll"
                                                                                                                  Imagebase:0x7ff6839c0000
                                                                                                                  File size:25'088 bytes
                                                                                                                  MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:6
                                                                                                                  Start time:13:12:54
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Windows\system32\regsvr32" /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll"
                                                                                                                  Imagebase:0x2a0000
                                                                                                                  File size:20'992 bytes
                                                                                                                  MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:7
                                                                                                                  Start time:13:12:54
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline: /s "C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll"
                                                                                                                  Imagebase:0x7ff6839c0000
                                                                                                                  File size:25'088 bytes
                                                                                                                  MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:13
                                                                                                                  Start time:13:13:05
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:4'981'760 bytes
                                                                                                                  MD5 hash:56B7ADD491410755AF6CAD3FCA38E0D5
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:false

                                                                                                                  Target ID:14
                                                                                                                  Start time:13:13:06
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-q4mVpo" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-dirs"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:15
                                                                                                                  Start time:13:13:06
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgconf.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-dirs"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:209'920 bytes
                                                                                                                  MD5 hash:BB95839098AAB6A4A89666798E5DD267
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Reputation:moderate
                                                                                                                  Has exited:true

                                                                                                                  Target ID:16
                                                                                                                  Start time:13:13:06
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:17
                                                                                                                  Start time:13:13:06
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-yqo9FC" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components"
                                                                                                                  Imagebase:0x7ff77afe0000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:18
                                                                                                                  Start time:13:13:06
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgconf.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-components"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:209'920 bytes
                                                                                                                  MD5 hash:BB95839098AAB6A4A89666798E5DD267
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:19
                                                                                                                  Start time:13:13:06
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:20
                                                                                                                  Start time:13:13:07
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-Tp2IWQ" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--version"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:21
                                                                                                                  Start time:13:13:07
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpg.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpg.exe" "--version"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'346'048 bytes
                                                                                                                  MD5 hash:B21D70FE736A3661FB304DC7F08A5CFE
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Has exited:true

                                                                                                                  Target ID:22
                                                                                                                  Start time:13:13:07
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:23
                                                                                                                  Start time:13:13:08
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-x5JUd5" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--version"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:24
                                                                                                                  Start time:13:13:08
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgsm.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgsm.exe" "--version"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:682'496 bytes
                                                                                                                  MD5 hash:DC58D4DF08480AF127DEFC59162F10D0
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Has exited:true

                                                                                                                  Target ID:25
                                                                                                                  Start time:13:13:08
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:26
                                                                                                                  Start time:13:13:08
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-8DQmvj" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--version"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:27
                                                                                                                  Start time:13:13:08
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgconf.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--version"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:209'920 bytes
                                                                                                                  MD5 hash:BB95839098AAB6A4A89666798E5DD267
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:28
                                                                                                                  Start time:13:13:08
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:29
                                                                                                                  Start time:13:13:08
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgconf.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --launch gpg-agent
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:209'920 bytes
                                                                                                                  MD5 hash:BB95839098AAB6A4A89666798E5DD267
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:30
                                                                                                                  Start time:13:13:08
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgconf.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\gpgconf.exe" --show-versions
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:209'920 bytes
                                                                                                                  MD5 hash:BB95839098AAB6A4A89666798E5DD267
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:31
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:32
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:33
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe" --gpgconf-test
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:482'816 bytes
                                                                                                                  MD5 hash:5F18625EF82543F30A920DB287955861
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Has exited:true

                                                                                                                  Target ID:34
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\dirmngr.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\dirmngr.exe" --gpgconf-versions
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:807'936 bytes
                                                                                                                  MD5 hash:7F37052A56F1750AD04874A00CAF9172
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Has exited:true

                                                                                                                  Target ID:35
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-TcwxNx" "C:\\Program Files (x86)\\GnuPG\\bin\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "1" "--logger-fd" "5" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:36
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-BdRI5L" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgsm.exe" "--logger-fd" "7" "--server"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:37
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-t7bUn0" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-components"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:38
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpg.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpg.exe" "--disable-dirmngr" "--no-auto-check-trustdb" "--batch" "--status-fd" "4" "--logger-fd" "12" "--no-tty" "--charset=utf8" "--enable-progress-filter" "--exit-on-status-write-error" "--ttyname=/dev/tty" "--with-colons" "--with-secret" "--with-keygrip" "--list-keys" "--"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'346'048 bytes
                                                                                                                  MD5 hash:B21D70FE736A3661FB304DC7F08A5CFE
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:39
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgsm.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgsm.exe" "--logger-fd" "16" "--server"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:682'496 bytes
                                                                                                                  MD5 hash:DC58D4DF08480AF127DEFC59162F10D0
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:40
                                                                                                                  Start time:13:13:09
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgconf.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-components"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:209'920 bytes
                                                                                                                  MD5 hash:BB95839098AAB6A4A89666798E5DD267
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:41
                                                                                                                  Start time:13:13:10
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:42
                                                                                                                  Start time:13:13:10
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:43
                                                                                                                  Start time:13:13:10
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:44
                                                                                                                  Start time:13:13:10
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\keyboxd.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\keyboxd.exe" --homedir C:\Users\user\AppData\Roaming\gnupg --daemon
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:350'208 bytes
                                                                                                                  MD5 hash:D95399DEB3305DD68C00D4E5E1BACAA9
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Has exited:false

                                                                                                                  Target ID:45
                                                                                                                  Start time:13:13:10
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\gpg-connect-agent.exe" NOP
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:187'392 bytes
                                                                                                                  MD5 hash:D09810711F80F7406FB05A8EDD9031D3
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Has exited:true

                                                                                                                  Target ID:46
                                                                                                                  Start time:13:13:10
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\gpg-agent.exe" --homedir C:\Users\user\AppData\Roaming\gnupg --use-standard-socket --daemon
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:482'816 bytes
                                                                                                                  MD5 hash:5F18625EF82543F30A920DB287955861
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:false

                                                                                                                  Target ID:47
                                                                                                                  Start time:13:13:11
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\Gpg4win\bin\gpgme-w32spawn.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\Program Files (x86)\\Gpg4win\\bin\\gpgme-w32spawn.exe" "C:\\Users\\user\\AppData\\Local\\Temp\\gpgme-7MhVGe" "C:\\Program Files (x86)\\GnuPG\\bin\\gpgconf.exe" "--list-options" "gpg"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:65'024 bytes
                                                                                                                  MD5 hash:368AC6DD68419C1F1155AC365E8F97ED
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:48
                                                                                                                  Start time:13:13:11
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpgconf.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\\\\Program Files (x86)\\\\GnuPG\\\\bin\\\\gpgconf.exe" "--list-options" "gpg"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:209'920 bytes
                                                                                                                  MD5 hash:BB95839098AAB6A4A89666798E5DD267
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:49
                                                                                                                  Start time:13:13:11
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff70f010000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:50
                                                                                                                  Start time:13:13:11
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpg.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\gpg.exe" --dump-option-table
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'346'048 bytes
                                                                                                                  MD5 hash:B21D70FE736A3661FB304DC7F08A5CFE
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Target ID:51
                                                                                                                  Start time:13:13:12
                                                                                                                  Start date:19/11/2024
                                                                                                                  Path:C:\Program Files (x86)\GnuPG\bin\gpg.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Program Files (x86)\GnuPG\bin\gpg.exe" --gpgconf-list
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'346'048 bytes
                                                                                                                  MD5 hash:B21D70FE736A3661FB304DC7F08A5CFE
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Has exited:true

                                                                                                                  Reset < >

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:32.5%
                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                    Signature Coverage:16.3%
                                                                                                                    Total number of Nodes:1427
                                                                                                                    Total number of Limit Nodes:64
                                                                                                                    execution_graph 4814 402440 4815 401434 17 API calls 4814->4815 4816 40244d SetWindowLongW 4815->4816 4817 403b51 4816->4817 3585 4030c2 3593 4014bf 3585->3593 3588 4030f1 RegQueryValueExW 3590 4030ce 3588->3590 3589 4030b4 RegCloseKey 3589->3585 3590->3588 3590->3589 3591 402b7a 3590->3591 3598 401469 3590->3598 3603 40840c wsprintfW 3590->3603 3594 401469 17 API calls 3593->3594 3595 4014db 3594->3595 3604 40829c 3595->3604 3608 408698 3598->3608 3601 4014b4 3601->3590 3603->3590 3605 4082b4 3604->3605 3606 4082c1 RegOpenKeyExW 3605->3606 3607 40150e 3605->3607 3606->3607 3607->3590 3609 4086b1 3608->3609 3610 4014a3 3609->3610 3611 40870b lstrlenW 3609->3611 3614 408698 10 API calls 3609->3614 3616 40882e GetSystemDirectoryW 3609->3616 3617 408847 GetWindowsDirectoryW 3609->3617 3618 40886b SHGetSpecialFolderLocation 3609->3618 3619 4085bb 5 API calls 3609->3619 3621 4088da lstrcatW 3609->3621 3631 408360 3609->3631 3637 4084f3 lstrcpynW 3609->3637 3638 40840c wsprintfW 3609->3638 3610->3601 3622 4085bb 3610->3622 3611->3609 3614->3609 3616->3609 3617->3609 3618->3609 3620 4088ee SHGetPathFromIDListW CoTaskMemFree 3618->3620 3619->3609 3620->3609 3621->3609 3629 4085cd 3622->3629 3623 408660 3625 408665 CharPrevW 3623->3625 3627 40868e 3623->3627 3624 408652 CharNextW 3624->3629 3625->3623 3627->3601 3628 408625 CharNextW 3628->3629 3629->3623 3629->3624 3629->3628 3630 408643 CharNextW 3629->3630 3639 407d81 3629->3639 3630->3624 3632 408379 3631->3632 3633 40829c RegOpenKeyExW 3632->3633 3634 4083a0 3633->3634 3635 4083a7 3634->3635 3636 4083ae RegQueryValueExW RegCloseKey 3634->3636 3635->3609 3636->3635 3637->3609 3638->3609 3640 407d8e 3639->3640 3641 407da7 3640->3641 3642 407d9b CharNextW 3640->3642 3641->3629 3642->3640 4966 4018c2 4967 401469 17 API calls 4966->4967 4968 4018ce SetFileAttributesW 4967->4968 4971 401ba4 4968->4971 4969 408131 5 API calls 4969->4971 4970 4080eb WriteFile 4970->4971 4971->4969 4971->4970 4972 402b7a 4971->4972 4973 4052c2 lstrlenW WideCharToMultiByte 5170 404dc4 5171 404dd6 5170->5171 5172 404de0 GlobalAlloc 5171->5172 5173 404dfe 5171->5173 5172->5173 3708 402ec6 3709 402f10 3708->3709 3710 402ecf 3708->3710 3712 401469 17 API calls 3709->3712 3711 4014bf 17 API calls 3710->3711 3713 402edb 3711->3713 3714 402f1c 3712->3714 3715 401469 17 API calls 3713->3715 3716 402b7a 3713->3716 3714->3716 3718 402f6e 3714->3718 3717 402ef2 RegDeleteValueW RegCloseKey 3715->3717 3717->3716 3721 401523 3718->3721 3722 40829c RegOpenKeyExW 3721->3722 3723 40155d 3722->3723 3724 40156e RegEnumValueW 3723->3724 3732 401683 3723->3732 3733 4015cd 3723->3733 3725 40163a RegCloseKey 3724->3725 3724->3733 3725->3732 3726 4015f5 RegEnumKeyW 3727 401651 RegCloseKey 3726->3727 3726->3733 3734 409056 GetModuleHandleA 3727->3734 3729 401523 6 API calls 3729->3733 3731 401672 RegDeleteKeyW 3731->3732 3732->3716 3733->3725 3733->3726 3733->3727 3733->3729 3735 409083 GetProcAddress 3734->3735 3736 409076 3734->3736 3738 40166d 3735->3738 3740 408fc6 GetSystemDirectoryW 3736->3740 3738->3731 3738->3732 3739 40907e 3739->3735 3739->3738 3741 408ff4 wsprintfW LoadLibraryExW 3740->3741 3741->3739 3743 404648 SetErrorMode GetVersion 3744 404684 3743->3744 3745 404678 3743->3745 3747 408fc6 3 API calls 3744->3747 3746 409056 5 API calls 3745->3746 3746->3744 3748 4046a0 lstrlenA 3747->3748 3748->3744 3749 4046b4 3748->3749 3750 409056 5 API calls 3749->3750 3751 4046c0 3750->3751 3752 409056 5 API calls 3751->3752 3753 4046cd 3752->3753 3754 409056 5 API calls 3753->3754 3755 4046df InitCommonControls OleInitialize SHGetFileInfoW 3754->3755 3834 4084f3 lstrcpynW 3755->3834 3758 40475b GetCommandLineW 3835 4084f3 lstrcpynW 3758->3835 3760 404781 GetModuleHandleW 3761 4047a8 3760->3761 3762 407d81 CharNextW 3761->3762 3763 4047cf CharNextW 3762->3763 3775 4047e1 3763->3775 3764 4048a2 GetTempPathW 3836 404588 3764->3836 3767 4048f9 GetWindowsDirectoryW lstrcatW 3770 404588 12 API calls 3767->3770 3768 4048cb DeleteFileW 3845 4041c2 GetTickCount GetModuleFileNameW 3768->3845 3771 404923 3770->3771 3771->3768 3774 404927 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3771->3774 3772 407d81 CharNextW 3772->3775 3773 404979 3935 4045e3 3773->3935 3777 404588 12 API calls 3774->3777 3775->3764 3775->3772 3780 40485d 3775->3780 3781 404971 3777->3781 3778 4048e9 3778->3773 3782 407d81 CharNextW 3778->3782 3820 404a13 3778->3820 3944 4084f3 lstrcpynW 3780->3944 3781->3768 3781->3773 3798 4049a6 3782->3798 3784 404c07 3789 404c14 GetCurrentProcess OpenProcessToken 3784->3789 3790 404bf9 ExitProcess 3784->3790 3785 404be9 3978 407d15 3785->3978 3788 40487c 3788->3764 3792 404c3c LookupPrivilegeValueW AdjustTokenPrivileges 3789->3792 3793 404cae 3789->3793 3792->3793 3794 409056 5 API calls 3793->3794 3796 404cba 3794->3796 3795 404a1a 3961 4090a2 3795->3961 3799 404cbf ExitWindowsEx 3796->3799 3802 404d0c 3796->3802 3798->3795 3801 4049c6 3798->3801 3799->3790 3799->3802 3945 408c92 3801->3945 3982 403c21 3802->3982 3803 404a37 lstrcatW 3804 404a49 lstrcatW lstrcmpiW 3803->3804 3804->3773 3806 404a7d 3804->3806 3809 404a84 3806->3809 3810 404a8b 3806->3810 3964 407b80 CreateDirectoryW 3809->3964 3969 407c14 CreateDirectoryW 3810->3969 3815 404a90 SetCurrentDirectoryW 3817 404aaa 3815->3817 3818 404abb 3815->3818 3816 4049fb 3960 4084f3 lstrcpynW 3816->3960 3972 4084f3 lstrcpynW 3817->3972 3973 4084f3 lstrcpynW 3818->3973 3875 40656c 3820->3875 3823 408698 17 API calls 3824 404b0a DeleteFileW 3823->3824 3825 404b1e CopyFileW 3824->3825 3831 404ade 3824->3831 3825->3831 3826 404bab 3827 408c15 36 API calls 3826->3827 3829 404bbb 3827->3829 3829->3773 3830 408698 17 API calls 3830->3831 3831->3823 3831->3826 3831->3830 3832 407c42 2 API calls 3831->3832 3833 404b8c CloseHandle 3831->3833 3974 408c15 MoveFileExW 3831->3974 3832->3831 3833->3831 3834->3758 3835->3760 3837 4085bb 5 API calls 3836->3837 3838 4045a4 3837->3838 3839 4045da 3838->3839 3985 408527 lstrlenW CharPrevW 3838->3985 3839->3767 3839->3768 3842 407c14 2 API calls 3843 4045cd 3842->3843 3844 408037 2 API calls 3843->3844 3844->3839 3988 407fdf GetFileAttributesW 3845->3988 3847 40421d 3874 4042d9 3847->3874 3991 4084f3 lstrcpynW 3847->3991 3849 40424c 3992 407dae lstrlenW 3849->3992 3853 40426f GetFileSize 3872 404295 3853->3872 3854 40438a 4000 403d26 3854->4000 3858 4042cd 3860 403d26 32 API calls 3858->3860 3859 404439 GlobalAlloc 3861 40445e 3859->3861 3860->3874 3865 408037 2 API calls 3861->3865 3863 403d26 32 API calls 3863->3872 3864 404410 3866 403e12 ReadFile 3864->3866 3867 404474 CreateFileW 3865->3867 3868 404421 3866->3868 3869 4044c3 3867->3869 3867->3874 3868->3859 3868->3874 4015 403e3a SetFilePointer 3869->4015 3871 4044d3 4016 404058 3871->4016 3872->3854 3872->3858 3872->3863 3872->3874 3997 403e12 3872->3997 3874->3778 3876 409056 5 API calls 3875->3876 3877 406587 3876->3877 3878 406598 3877->3878 3879 4065ae 3877->3879 4067 40840c wsprintfW 3878->4067 3880 408360 3 API calls 3879->3880 3881 4065ed 3880->3881 3883 406629 lstrcatW 3881->3883 3884 408360 3 API calls 3881->3884 3885 4065a9 3883->3885 3886 406626 3884->3886 4052 404e8e 3885->4052 3886->3883 3889 408c92 17 API calls 3890 406665 3889->3890 3892 408360 3 API calls 3890->3892 3917 406743 3890->3917 3891 408c92 17 API calls 3893 40674d 3891->3893 3894 4066ad 3892->3894 3895 406766 LoadImageW 3893->3895 3896 408698 17 API calls 3893->3896 3902 4066ea lstrlenW 3894->3902 3906 407d81 CharNextW 3894->3906 3894->3917 3897 406881 3895->3897 3898 4067ae RegisterClassW 3895->3898 3899 406764 3896->3899 3901 403c21 2 API calls 3897->3901 3900 4067ec SystemParametersInfoW CreateWindowExW 3898->3900 3934 406980 3898->3934 3899->3895 3900->3897 3905 40688d 3901->3905 3903 4066fb lstrcmpiW 3902->3903 3904 40672e 3902->3904 3903->3904 3907 406712 GetFileAttributesW 3903->3907 3908 408527 3 API calls 3904->3908 3912 404e8e 18 API calls 3905->3912 3905->3934 3909 4066e3 3906->3909 3910 406721 3907->3910 3911 406736 3908->3911 3909->3902 3910->3904 3913 407dae 2 API calls 3910->3913 4068 4084f3 lstrcpynW 3911->4068 3915 40689d 3912->3915 3916 40672d 3913->3916 3918 4068aa ShowWindow 3915->3918 3919 40698f 3915->3919 3916->3904 3917->3891 3921 408fc6 3 API calls 3918->3921 4060 404fa7 OleInitialize 3919->4060 3923 4068ce 3921->3923 3922 40699b 3924 4069a0 3922->3924 3925 4069bd 3922->3925 3926 4068e0 GetClassInfoW 3923->3926 3930 408fc6 3 API calls 3923->3930 3933 403c21 2 API calls 3924->3933 3924->3934 3927 403c21 2 API calls 3925->3927 3928 406906 GetClassInfoW RegisterClassW 3926->3928 3929 40693a DialogBoxParamW 3926->3929 3927->3934 3928->3929 3932 403c21 2 API calls 3929->3932 3931 4068df 3930->3931 3931->3926 3932->3934 3933->3934 3934->3773 3936 4045f3 CloseHandle 3935->3936 3937 404607 3935->3937 3936->3937 3938 404611 CloseHandle 3937->3938 3939 404625 3937->3939 3938->3939 4080 404d52 3939->4080 3944->3788 4135 4084f3 lstrcpynW 3945->4135 3947 408cac 4136 407e20 CharNextW CharNextW 3947->4136 3950 4049d6 3950->3773 3959 4084f3 lstrcpynW 3950->3959 3951 4085bb 5 API calls 3952 408ccd 3951->3952 3952->3950 3953 408ced lstrlenW 3952->3953 3956 408c5a 2 API calls 3952->3956 3958 407dae 2 API calls 3952->3958 3953->3952 3954 408d24 3953->3954 3955 408527 3 API calls 3954->3955 3957 408d29 GetFileAttributesW 3955->3957 3956->3952 3957->3950 3958->3952 3959->3816 3960->3820 3962 409056 5 API calls 3961->3962 3963 404a1f lstrcatW 3962->3963 3963->3803 3963->3804 3965 404a89 3964->3965 3966 407bdd GetLastError 3964->3966 3965->3815 3966->3965 3967 407bec SetFileSecurityW 3966->3967 3967->3965 3968 407c08 GetLastError 3967->3968 3968->3965 3970 407c38 GetLastError 3969->3970 3971 407c3e 3969->3971 3970->3971 3971->3815 3972->3818 3973->3831 3975 408c4b 3974->3975 3976 408c3f 3974->3976 3975->3831 4142 4089c0 3976->4142 3979 407d2f 3978->3979 3980 407d7d 3979->3980 3981 407d43 MessageBoxIndirectW 3979->3981 3980->3790 3981->3980 3983 403b6a 2 API calls 3982->3983 3984 403c43 3983->3984 3984->3790 3986 408553 lstrcatW 3985->3986 3987 4045c4 3985->3987 3986->3987 3987->3842 3989 407ff8 3988->3989 3990 407ffa CreateFileW 3988->3990 3989->3990 3990->3847 3991->3849 3993 407dc5 3992->3993 3994 407dcb CharPrevW 3993->3994 3995 404258 3993->3995 3994->3993 3994->3995 3996 4084f3 lstrcpynW 3995->3996 3996->3853 3998 4080a5 ReadFile 3997->3998 3999 403e33 3998->3999 3999->3872 4001 403d58 4000->4001 4002 403d3b 4000->4002 4004 403d5c 4001->4004 4005 403d6e GetTickCount 4001->4005 4003 403d3f DestroyWindow 4002->4003 4013 403d49 4002->4013 4003->4013 4006 4090c8 2 API calls 4004->4006 4007 403d80 4005->4007 4005->4013 4006->4013 4008 403dc4 CreateDialogParamW ShowWindow 4007->4008 4009 403d89 4007->4009 4008->4013 4009->4013 4030 403c4c MulDiv 4009->4030 4011 403d97 wsprintfW 4012 4074a3 24 API calls 4011->4012 4012->4013 4013->3859 4013->3874 4014 403e3a SetFilePointer 4013->4014 4014->3864 4015->3871 4017 40409e 4016->4017 4018 40406e SetFilePointer 4016->4018 4031 403e6c GetTickCount 4017->4031 4018->4017 4021 4080a5 ReadFile 4022 4040d1 4021->4022 4023 403e6c 42 API calls 4022->4023 4026 4040d8 4022->4026 4024 4040f4 4023->4024 4025 40416f ReadFile 4024->4025 4024->4026 4028 404103 4024->4028 4025->4026 4026->3874 4027 4080a5 ReadFile 4027->4028 4028->4026 4028->4027 4029 4080eb WriteFile 4028->4029 4029->4028 4030->4011 4032 40402d 4031->4032 4033 403e9e 4031->4033 4035 403d26 32 API calls 4032->4035 4044 403e3a SetFilePointer 4033->4044 4036 40402b 4035->4036 4036->4021 4036->4026 4037 403eab SetFilePointer 4041 403ee8 4037->4041 4038 403e12 ReadFile 4038->4041 4040 403d26 32 API calls 4040->4041 4041->4036 4041->4038 4041->4040 4042 4080eb WriteFile 4041->4042 4043 403ffa SetFilePointer 4041->4043 4045 409248 4041->4045 4042->4041 4043->4032 4044->4037 4046 409662 4045->4046 4047 40928e 4045->4047 4046->4041 4047->4046 4048 409538 GlobalAlloc 4047->4048 4049 409528 GlobalFree 4047->4049 4050 4095ef GlobalAlloc 4047->4050 4051 4095df GlobalFree 4047->4051 4048->4046 4048->4047 4049->4048 4050->4046 4050->4047 4051->4050 4053 404eaa 4052->4053 4069 40840c wsprintfW 4053->4069 4055 404f1b 4070 404e53 4055->4070 4057 404f66 4057->3889 4058 404f22 4058->4057 4059 408698 17 API calls 4058->4059 4059->4058 4073 404f6e 4060->4073 4062 404fdb 4066 404ffe 4062->4066 4076 403b6a 4062->4076 4063 404f6e SendMessageW 4064 40501b OleUninitialize 4063->4064 4064->3922 4066->4063 4067->3885 4068->3917 4069->4055 4071 408698 17 API calls 4070->4071 4072 404e6d SetWindowTextW 4071->4072 4072->4058 4074 404fa4 4073->4074 4075 404f77 SendMessageW 4073->4075 4074->4062 4075->4062 4078 403b79 4076->4078 4077 403c15 4077->4062 4078->4077 4079 403bc5 MulDiv SendMessageW 4078->4079 4079->4078 4081 404d6c 4080->4081 4082 404d71 FreeLibrary GlobalFree 4081->4082 4083 40462a 4081->4083 4082->4081 4084 408d46 4083->4084 4085 408c92 17 API calls 4084->4085 4086 408d63 4085->4086 4087 408d70 DeleteFileW 4086->4087 4088 408d89 4086->4088 4113 404644 CoUninitialize 4087->4113 4090 408f2b 4088->4090 4088->4113 4119 4084f3 lstrcpynW 4088->4119 4090->4113 4129 408c5a FindFirstFileW 4090->4129 4091 408dbe 4092 408de1 4091->4092 4093 408dc9 lstrcatW 4091->4093 4096 407dae 2 API calls 4092->4096 4095 408de9 4093->4095 4098 408dfa lstrcatW 4095->4098 4099 408e0c lstrlenW FindFirstFileW 4095->4099 4096->4095 4098->4099 4099->4090 4103 408e43 4099->4103 4100 408527 3 API calls 4101 408f62 4100->4101 4102 407f75 5 API calls 4101->4102 4105 408f74 4102->4105 4104 408f04 FindNextFileW 4103->4104 4115 408d46 59 API calls 4103->4115 4117 4074a3 24 API calls 4103->4117 4118 408c15 36 API calls 4103->4118 4120 4084f3 lstrcpynW 4103->4120 4121 407f75 4103->4121 4104->4103 4108 408f21 FindClose 4104->4108 4107 408faa 4105->4107 4109 408f7a 4105->4109 4110 4074a3 24 API calls 4107->4110 4108->4090 4111 4074a3 24 API calls 4109->4111 4109->4113 4110->4113 4114 408f8e 4111->4114 4113->3784 4113->3785 4116 408c15 36 API calls 4114->4116 4115->4103 4116->4113 4117->4103 4118->4103 4119->4091 4120->4103 4132 407f3c GetFileAttributesW 4121->4132 4124 407f92 4124->4103 4125 407fa3 RemoveDirectoryW 4127 407fa9 4125->4127 4126 407fcb DeleteFileW 4126->4127 4127->4124 4128 407fb3 SetFileAttributesW 4127->4128 4128->4124 4130 408c8c 4129->4130 4131 408c7d FindClose 4129->4131 4130->4100 4130->4113 4131->4130 4133 407f56 SetFileAttributesW 4132->4133 4134 407f6a 4132->4134 4133->4134 4134->4124 4134->4125 4134->4126 4135->3947 4137 407e4c 4136->4137 4141 407e48 4136->4141 4138 407d81 CharNextW 4137->4138 4137->4141 4139 407e84 4138->4139 4140 407d81 CharNextW 4139->4140 4139->4141 4140->4141 4141->3950 4141->3951 4143 408a19 4142->4143 4144 4089ea GetShortPathNameW 4142->4144 4146 407fdf 2 API calls 4143->4146 4145 408a0d 4144->4145 4151 408a14 4144->4151 4148 408a6a wsprintfA 4145->4148 4145->4151 4147 408a31 CloseHandle GetShortPathNameW 4146->4147 4149 408a5e 4147->4149 4147->4151 4150 408698 17 API calls 4148->4150 4149->4144 4149->4151 4152 408aad 4150->4152 4151->3975 4153 407fdf 2 API calls 4152->4153 4154 408acb 4153->4154 4154->4151 4155 408ad9 GetFileSize GlobalAlloc 4154->4155 4156 408c03 CloseHandle 4155->4156 4157 408b16 4155->4157 4156->4151 4158 4080a5 ReadFile 4157->4158 4159 408b26 4158->4159 4159->4156 4169 407eb4 lstrlenA 4159->4169 4162 408b64 4164 407eb4 4 API calls 4162->4164 4163 408b4a lstrcpyA 4167 408b7a 4163->4167 4164->4167 4165 408bbc SetFilePointer 4166 4080eb WriteFile 4165->4166 4168 408bf6 GlobalFree 4166->4168 4167->4165 4168->4156 4170 407ecf lstrlenA 4169->4170 4171 407edd lstrcmpiA 4170->4171 4172 407f11 4170->4172 4171->4172 4173 407f03 CharNextA 4171->4173 4172->4162 4172->4163 4173->4170 4974 4036c8 4975 401469 17 API calls 4974->4975 4976 4036d4 FindFirstFileW 4975->4976 4977 403705 4976->4977 4980 4036ef 4976->4980 4982 40840c wsprintfW 4977->4982 4979 403717 4983 4084f3 lstrcpynW 4979->4983 4982->4979 4983->4980 4818 402e4a 4819 401469 17 API calls 4818->4819 4820 402e60 4819->4820 4821 401469 17 API calls 4820->4821 4822 402e6f 4821->4822 4823 401469 17 API calls 4822->4823 4824 402e80 GetPrivateProfileStringW 4823->4824 4825 402ec1 4824->4825 4223 403251 4224 40325f 4223->4224 4225 403268 CloseHandle 4224->4225 4226 403b54 4224->4226 4225->4226 4826 402857 4827 401469 17 API calls 4826->4827 4828 402863 4827->4828 4829 409056 5 API calls 4828->4829 4830 402872 4829->4830 4831 4028a4 GlobalAlloc 4830->4831 4833 402b7a 4830->4833 4832 4028c1 4831->4832 4831->4833 4834 409056 5 API calls 4832->4834 4835 4028cd 4834->4835 4836 409056 5 API calls 4835->4836 4839 4028e0 4836->4839 4837 40290f GlobalFree 4837->4833 4839->4837 4843 40840c wsprintfW 4839->4843 4841 402959 4844 40840c wsprintfW 4841->4844 4843->4841 4844->4837 5181 402dd7 5182 402de9 5181->5182 5183 402ddd 5181->5183 5185 402e03 5182->5185 5186 401469 17 API calls 5182->5186 5184 401469 17 API calls 5183->5184 5184->5182 5187 402e1d 5185->5187 5189 401469 17 API calls 5185->5189 5186->5185 5188 401469 17 API calls 5187->5188 5190 402e2c WritePrivateProfileStringW 5188->5190 5189->5187 5191 403357 5190->5191 5192 408131 5 API calls 5191->5192 5193 4080eb WriteFile 5191->5193 5194 402b7a 5191->5194 5192->5191 5193->5191 4256 4019da 4257 401469 17 API calls 4256->4257 4258 4019e6 4257->4258 4259 408c5a 2 API calls 4258->4259 4260 4019ef 4259->4260 4991 401edb 4992 401469 17 API calls 4991->4992 4993 401ee7 lstrlenW 4992->4993 4994 40265e 4993->4994 4997 40840c wsprintfW 4994->4997 4996 403670 4997->4996 4845 403a5e 4846 409056 5 API calls 4845->4846 4847 403a6a 4846->4847 4848 401469 17 API calls 4847->4848 4849 403a79 4848->4849 4850 403a7e IIDFromString 4849->4850 4852 403aed 4849->4852 4851 403a97 4850->4851 4850->4852 4851->4852 4855 4084f3 lstrcpynW 4851->4855 4854 403ad7 CoTaskMemFree 4854->4852 4855->4854 4265 406ae1 GetDlgItem GetDlgItem 4266 406b47 7 API calls 4265->4266 4270 406ed8 4265->4270 4267 406c92 DeleteObject 4266->4267 4268 406c72 SendMessageW 4266->4268 4269 406ca8 4267->4269 4268->4267 4271 408698 17 API calls 4269->4271 4273 406d23 4269->4273 4272 406fa8 4270->4272 4275 406f2d 4270->4275 4287 406ef7 4270->4287 4288 4070e3 4270->4288 4274 406cd5 SendMessageW 4271->4274 4281 406fbc SendMessageW 4272->4281 4272->4287 4320 4050ff 4273->4320 4274->4269 4331 4069d4 SendMessageW 4275->4331 4278 406d43 4285 4050ff 17 API calls 4278->4285 4279 4070d1 4282 4070e5 SendMessageW 4279->4282 4283 4070da 4279->4283 4280 407013 4286 407143 4280->4286 4291 40702c SendMessageW 4280->4291 4281->4287 4282->4286 4283->4288 4289 40711d 4283->4289 4306 406d64 4285->4306 4342 405344 4286->4342 4287->4279 4287->4280 4297 407372 4288->4297 4305 4071a9 4288->4305 4335 406a8d 4288->4335 4292 407130 4289->4292 4293 407126 ImageList_Destroy 4289->4293 4291->4286 4295 40705e SendMessageW 4291->4295 4292->4286 4299 407139 GlobalFree 4292->4299 4293->4292 4301 407084 4295->4301 4296 407314 4302 40731e InvalidateRect 4296->4302 4315 40733a 4296->4315 4297->4286 4309 407387 ShowWindow GetDlgItem ShowWindow 4297->4309 4298 406f45 4298->4272 4298->4288 4299->4286 4300 406e78 4303 406eac 4300->4303 4304 406e7e GetWindowLongW SetWindowLongW 4300->4304 4314 40709a SendMessageW 4301->4314 4302->4315 4307 406ed0 4303->4307 4308 406eb2 ShowWindow 4303->4308 4304->4303 4310 4071ec SendMessageW 4305->4310 4319 407216 4305->4319 4306->4300 4311 406dc4 SendMessageW 4306->4311 4312 406e15 SendMessageW 4306->4312 4313 406e3c SendMessageW 4306->4313 4316 405030 SendMessageW 4307->4316 4308->4307 4309->4286 4310->4319 4311->4306 4312->4306 4313->4306 4314->4288 4315->4297 4323 40513c 4315->4323 4316->4270 4317 4072a9 SendMessageW SendMessageW 4317->4319 4319->4296 4319->4317 4321 408698 17 API calls 4320->4321 4322 405126 4321->4322 4324 405152 4323->4324 4325 408698 17 API calls 4324->4325 4326 4051da 4325->4326 4327 408698 17 API calls 4326->4327 4328 4051ef 4327->4328 4329 408698 17 API calls 4328->4329 4330 405209 lstrlenW wsprintfW SetDlgItemTextW 4329->4330 4330->4297 4332 406a5a SendMessageW 4331->4332 4333 406a0f GetMessagePos ScreenToClient SendMessageW 4331->4333 4334 406a55 4332->4334 4333->4332 4333->4334 4334->4298 4356 4084f3 lstrcpynW 4335->4356 4337 406ab2 4357 40840c wsprintfW 4337->4357 4339 406ac0 4340 403c21 2 API calls 4339->4340 4341 406aca 4340->4341 4343 405363 GetWindowLongW 4342->4343 4353 40535c 4342->4353 4344 40537f 4343->4344 4343->4353 4345 4053a6 4344->4345 4346 40539c GetSysColor 4344->4346 4344->4353 4347 4053bb SetBkMode 4345->4347 4348 4053ac SetTextColor 4345->4348 4346->4345 4349 4053e6 4347->4349 4350 4053d9 GetSysColor 4347->4350 4348->4347 4351 4053ec SetBkColor 4349->4351 4352 4053fe 4349->4352 4350->4349 4351->4352 4352->4353 4354 405411 DeleteObject 4352->4354 4355 40541b CreateBrushIndirect 4352->4355 4354->4355 4355->4353 4356->4337 4357->4339 5134 401761 5135 401d72 5134->5135 5136 4074a3 24 API calls 5135->5136 5137 401d77 5136->5137 4863 401e62 4864 401ebe 4863->4864 4865 401469 17 API calls 4864->4865 4866 401ec3 4865->4866 4867 408d46 66 API calls 4866->4867 4868 401ed6 4867->4868 4384 4075e3 4385 407604 GetDlgItem GetDlgItem GetDlgItem 4384->4385 4386 40787c 4384->4386 4431 405030 SendMessageW 4385->4431 4387 407884 GetDlgItem CreateThread CloseHandle 4386->4387 4388 4078d8 4386->4388 4390 407946 4387->4390 4437 404fa7 5 API calls 4387->4437 4391 4078e0 4388->4391 4392 40791f 4388->4392 4399 405344 8 API calls 4390->4399 4391->4390 4394 4078ec ShowWindow ShowWindow 4391->4394 4395 407990 4392->4395 4396 407927 4392->4396 4393 40768d 4397 40769a GetClientRect GetSystemMetrics SendMessageW SendMessageW 4393->4397 4436 405030 SendMessageW 4394->4436 4395->4390 4404 40799a SendMessageW 4395->4404 4400 407930 4396->4400 4401 40794c ShowWindow 4396->4401 4402 407753 4397->4402 4403 40771b SendMessageW SendMessageW 4397->4403 4406 4079c5 4399->4406 4432 405062 4400->4432 4401->4400 4407 40796d 4401->4407 4408 407759 SendMessageW 4402->4408 4409 40777c 4402->4409 4403->4402 4404->4406 4410 4079ea CreatePopupMenu 4404->4410 4405 40791d 4405->4390 4412 4074a3 24 API calls 4407->4412 4408->4409 4413 4050ff 17 API calls 4409->4413 4414 408698 17 API calls 4410->4414 4412->4400 4415 407799 4413->4415 4416 407a06 AppendMenuW 4414->4416 4417 4077f1 GetDlgItem SendMessageW 4415->4417 4418 4077a5 ShowWindow 4415->4418 4419 407a50 TrackPopupMenu 4416->4419 4420 407a38 GetWindowRect 4416->4420 4417->4406 4424 40783c SendMessageW SendMessageW 4417->4424 4421 4077c8 ShowWindow 4418->4421 4422 4077d9 4418->4422 4419->4406 4423 407a8e 4419->4423 4420->4419 4421->4422 4435 405030 SendMessageW 4422->4435 4426 407ad7 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4423->4426 4427 407aaf SendMessageW 4423->4427 4424->4406 4428 407b10 SendMessageW 4426->4428 4427->4423 4428->4428 4430 407b4d GlobalUnlock SetClipboardData CloseClipboard 4428->4430 4429 4077f0 4429->4417 4430->4406 4431->4393 4433 405070 4432->4433 4434 405076 SendMessageW 4432->4434 4433->4434 4434->4390 4435->4429 4436->4405 4438 402664 4439 401434 17 API calls 4438->4439 4440 40266b 4439->4440 4441 401434 17 API calls 4440->4441 4442 402677 4441->4442 4443 402693 KiUserCallbackDispatcher 4442->4443 4444 402688 ShowWindow 4442->4444 4445 402699 4443->4445 4444->4445 4998 402ce6 4999 401469 17 API calls 4998->4999 5000 402cf2 4999->5000 5001 401469 17 API calls 5000->5001 5002 402d01 5001->5002 5003 401469 17 API calls 5002->5003 5004 402d10 5003->5004 5005 408c5a 2 API calls 5004->5005 5006 402d1b 5005->5006 5007 402d24 lstrlenW lstrlenW 5006->5007 5008 402da5 5006->5008 5009 4074a3 24 API calls 5007->5009 5010 4074a3 24 API calls 5008->5010 5011 402d89 SHFileOperationW 5009->5011 5012 402db9 5010->5012 5011->5008 5011->5012 4471 402467 4472 402470 4471->4472 4473 40247c GetDlgItem 4471->4473 4474 401434 17 API calls 4472->4474 4475 40247a 4473->4475 4474->4475 4476 4024d6 GetClientRect 4475->4476 4478 401469 17 API calls 4475->4478 4479 402528 4476->4479 4480 40252e LoadImageW SendMessageW 4476->4480 4478->4476 4479->4480 4481 402576 4480->4481 4483 402584 4480->4483 4482 40257a DeleteObject 4481->4482 4481->4483 4482->4483 4485 403670 4483->4485 4486 40840c wsprintfW 4483->4486 4486->4485 4487 4018e7 4488 401469 17 API calls 4487->4488 4489 4018f5 4488->4489 4490 407e20 3 API calls 4489->4490 4504 401900 4490->4504 4491 40198b 4493 401994 4491->4493 4494 4019ce 4491->4494 4492 407d81 CharNextW 4492->4504 4495 4016c9 24 API calls 4493->4495 4497 4016c9 24 API calls 4494->4497 4496 4019a0 4495->4496 4506 4084f3 lstrcpynW 4496->4506 4503 401a78 4497->4503 4499 407c14 2 API calls 4499->4504 4500 4090a2 5 API calls 4500->4504 4501 4019b7 SetCurrentDirectoryW 4501->4503 4502 401964 GetFileAttributesW 4502->4504 4504->4491 4504->4492 4504->4499 4504->4500 4504->4502 4505 407b80 4 API calls 4504->4505 4505->4504 4506->4501 4515 4073eb 4516 407405 4515->4516 4517 40741c 4515->4517 4516->4517 4518 40740b 4516->4518 4519 407424 IsWindowVisible 4517->4519 4523 407448 4517->4523 4521 404f6e SendMessageW 4518->4521 4520 407475 CallWindowProcW 4519->4520 4522 407432 4519->4522 4524 407417 4520->4524 4521->4524 4525 4069d4 5 API calls 4522->4525 4523->4520 4526 406a8d 4 API calls 4523->4526 4527 407442 4525->4527 4528 407473 4526->4528 4527->4523 4528->4520 4876 401e6b 4877 401469 17 API calls 4876->4877 4878 401e77 4877->4878 4879 407d15 MessageBoxIndirectW 4878->4879 4880 401e8a 4879->4880 5195 4023eb 5196 401434 17 API calls 5195->5196 5197 4023f2 IsWindow 5196->5197 5198 4023fb 5197->5198 5138 402171 5139 401469 17 API calls 5138->5139 5140 40217d 5139->5140 5141 401434 17 API calls 5140->5141 5142 40218a wsprintfW 5141->5142 5143 403b54 5142->5143 4881 402072 4882 401434 17 API calls 4881->4882 4883 40207f 4882->4883 4884 401434 17 API calls 4883->4884 4885 40208b 4884->4885 5144 401772 5145 401789 PostQuitMessage 5144->5145 5146 403b5e 5144->5146 5145->5146 5199 401ff3 5200 401469 17 API calls 5199->5200 5201 401fff ExpandEnvironmentStringsW 5200->5201 5202 402036 5201->5202 5204 402024 5201->5204 5203 402043 lstrcmpW 5202->5203 5202->5204 5203->5204 5205 4019f4 5206 401469 17 API calls 5205->5206 5207 401a00 5206->5207 5208 401469 17 API calls 5207->5208 5209 401a0f 5208->5209 5210 401469 17 API calls 5209->5210 5211 401a1e MoveFileW 5210->5211 5212 401a40 5211->5212 5213 401a34 5211->5213 5214 408c5a 2 API calls 5212->5214 5217 401a78 5212->5217 5215 4016c9 24 API calls 5213->5215 5216 401a55 5214->5216 5215->5217 5216->5217 5218 408c15 36 API calls 5216->5218 5219 401a6a 5218->5219 5220 4016c9 24 API calls 5219->5220 5220->5217 4655 401ef5 4656 401434 17 API calls 4655->4656 4657 401eff 4656->4657 4658 401434 17 API calls 4657->4658 4659 401f0d 4658->4659 4660 401469 17 API calls 4659->4660 4661 401f1b lstrlenW 4660->4661 4662 401f43 4661->4662 4664 401f89 4661->4664 4662->4664 4667 4084f3 lstrcpynW 4662->4667 4665 401f70 4665->4664 4666 401f76 lstrlenW 4665->4666 4666->4664 4667->4665 4886 403675 4887 403683 4886->4887 4888 40368c FindClose 4887->4888 4889 403b54 4887->4889 4888->4889 4668 403276 4669 401469 17 API calls 4668->4669 4670 403282 4669->4670 4671 407fdf 2 API calls 4670->4671 4672 402838 4671->4672 4674 403670 4672->4674 4675 40840c wsprintfW 4672->4675 4675->4674 4890 405277 lstrcpynW lstrlenW 4891 401879 4892 402838 4891->4892 4895 40840c wsprintfW 4892->4895 4894 403670 4895->4894 4801 403afd SendMessageW 4802 403b32 InvalidateRect 4801->4802 4803 403b51 4801->4803 4802->4803 4896 40947d 4900 40946d 4896->4900 4897 409662 4898 409538 GlobalAlloc 4898->4897 4898->4900 4899 409528 GlobalFree 4899->4898 4900->4897 4900->4898 4900->4899 4901 4095ef GlobalAlloc 4900->4901 4902 4095df GlobalFree 4900->4902 4901->4897 4901->4900 4902->4901 4804 403c7e 4805 403c96 SetTimer 4804->4805 4806 403cbc 4804->4806 4805->4806 4807 403d1b 4806->4807 4810 403c4c MulDiv 4806->4810 4809 403cc8 wsprintfW SetWindowTextW SetDlgItemTextW 4809->4807 4810->4809 4903 401000 4904 40103b BeginPaint GetClientRect 4903->4904 4906 401020 DefWindowProcW 4903->4906 4907 401081 4904->4907 4908 401224 EndPaint 4906->4908 4909 401159 4907->4909 4910 40108d CreateBrushIndirect FillRect DeleteObject 4907->4910 4909->4908 4911 401163 CreateFontIndirectW 4909->4911 4910->4907 4911->4908 4912 40117a SetBkMode SetTextColor 4911->4912 4913 4011bf DrawTextW 4912->4913 4914 4011fa DeleteObject 4913->4914 4914->4908 3643 402782 3644 401469 17 API calls 3643->3644 3645 40278e 3644->3645 3657 4074a3 3645->3657 3651 402b7a 3653 4027c8 3654 4027d2 3653->3654 3655 4027e4 CloseHandle 3653->3655 3677 40840c wsprintfW 3654->3677 3655->3651 3658 4027a1 3657->3658 3659 4074ba 3657->3659 3669 407c42 CreateProcessW 3658->3669 3660 4074dc lstrlenW 3659->3660 3661 408698 17 API calls 3659->3661 3662 407521 3660->3662 3663 4074f2 lstrlenW 3660->3663 3667 4074da 3661->3667 3665 407526 SetWindowTextW 3662->3665 3666 40753e 3662->3666 3663->3658 3664 40750c lstrcatW 3663->3664 3664->3662 3665->3666 3666->3658 3668 407547 SendMessageW SendMessageW SendMessageW 3666->3668 3667->3660 3668->3658 3670 4027ab 3669->3670 3671 407cb0 CloseHandle 3669->3671 3670->3651 3670->3655 3672 40915b 3670->3672 3671->3670 3673 409165 WaitForSingleObject 3672->3673 3674 40918e GetExitCodeProcess 3673->3674 3675 40917f 3673->3675 3674->3653 3675->3673 3678 4090c8 3675->3678 3677->3655 3679 4090d3 PeekMessageW 3678->3679 3680 40910a 3679->3680 3681 4090fe DispatchMessageW 3679->3681 3680->3675 3681->3679 4915 402802 4916 401469 17 API calls 4915->4916 4917 40280e 4916->4917 4918 408c5a 2 API calls 4917->4918 4919 402817 4918->4919 4921 402833 4919->4921 4924 40840c wsprintfW 4919->4924 4923 403670 4921->4923 4925 40840c wsprintfW 4921->4925 4924->4921 4925->4923 4926 403604 4927 403614 4926->4927 4930 403670 4926->4930 4928 401434 17 API calls 4927->4928 4929 403624 4928->4929 4931 403634 SetFilePointer 4929->4931 4931->4930 4932 40365e 4931->4932 4934 40840c wsprintfW 4932->4934 4934->4930 3682 401b85 3683 401469 17 API calls 3682->3683 3684 401b91 3683->3684 3686 401ba4 3684->3686 3691 408037 3684->3691 3687 403381 3686->3687 3695 4080eb WriteFile 3686->3695 3687->3686 3690 402b7a 3687->3690 3697 408131 SetFilePointer 3687->3697 3692 408047 3691->3692 3693 40804a GetTickCount GetTempFileNameW 3692->3693 3694 408091 3692->3694 3693->3692 3693->3694 3694->3686 3696 408122 3695->3696 3696->3686 3698 4081d9 3697->3698 3699 408171 3697->3699 3698->3687 3706 4080a5 ReadFile 3699->3706 3702 4081e7 SetFilePointer 3702->3698 3703 40819d SetFilePointer 3703->3702 3704 4081c1 3703->3704 3705 4080eb WriteFile 3704->3705 3705->3698 3707 4080dc 3706->3707 3707->3698 3707->3702 3707->3703 4935 401805 4936 40180f 4935->4936 4938 401827 4935->4938 4937 401434 17 API calls 4936->4937 4937->4938 5013 401885 5014 40189d 5013->5014 5015 40188e ShowWindow 5013->5015 5016 4018aa ShowWindow 5014->5016 5017 402699 5014->5017 5015->5014 5016->5017 5147 403909 5148 401434 17 API calls 5147->5148 5149 403910 5148->5149 5150 403950 5149->5150 5151 403936 5149->5151 5157 402b7a 5149->5157 5152 403966 5150->5152 5153 403978 5150->5153 5158 4084f3 lstrcpynW 5151->5158 5156 401434 17 API calls 5152->5156 5154 408698 17 API calls 5153->5154 5154->5157 5156->5157 5158->5157 4174 40298b 4175 402995 4174->4175 4185 4029de 4174->4185 4176 401469 17 API calls 4175->4176 4177 4029a1 4176->4177 4179 401469 17 API calls 4177->4179 4178 4016c9 24 API calls 4180 402b79 4178->4180 4181 4029b0 4179->4181 4182 4029e3 GetModuleHandleW 4181->4182 4183 4029bc LoadLibraryExW 4181->4183 4182->4183 4184 4029f3 4182->4184 4183->4184 4183->4185 4196 409113 4184->4196 4185->4178 4188 402a61 4190 4074a3 24 API calls 4188->4190 4189 402a05 4191 402a32 KiUserCallbackDispatcher 4189->4191 4192 402a0f 4189->4192 4193 402a1d 4190->4193 4191->4193 4201 4016c9 4192->4201 4193->4180 4195 402a96 FreeLibrary 4193->4195 4195->4185 4204 40856e WideCharToMultiByte 4196->4204 4198 40913a 4199 409142 GetProcAddress 4198->4199 4200 4029ff 4198->4200 4199->4200 4200->4188 4200->4189 4202 4074a3 24 API calls 4201->4202 4203 4016e2 4202->4203 4203->4193 4204->4198 4939 405c0c 4940 405c22 4939->4940 4941 405c4a 4939->4941 4949 407ce4 GetDlgItemTextW 4940->4949 4942 405c9a 4941->4942 4943 405c4f SHGetPathFromIDListW 4941->4943 4945 405c65 4943->4945 4946 405c32 SendMessageW 4943->4946 4947 403c21 2 API calls 4945->4947 4946->4942 4947->4946 4949->4946 4205 403190 4206 4014bf 17 API calls 4205->4206 4207 40319c 4206->4207 4219 401434 4207->4219 4209 4031a9 4210 403201 RegEnumValueW 4209->4210 4211 4031cf RegEnumKeyW 4209->4211 4212 402b7a 4209->4212 4210->4212 4217 4030c2 4210->4217 4211->4217 4213 4030b4 RegCloseKey 4213->4217 4214 4014bf 17 API calls 4214->4217 4215 401469 17 API calls 4215->4217 4216 4030f1 RegQueryValueExW 4216->4217 4217->4212 4217->4213 4217->4214 4217->4215 4217->4216 4222 40840c wsprintfW 4217->4222 4220 408698 17 API calls 4219->4220 4221 401454 4220->4221 4221->4209 4222->4217 5221 405b95 5222 405bec 5221->5222 5223 405baf 5221->5223 5225 405344 8 API calls 5222->5225 5224 4050ff 17 API calls 5223->5224 5226 405bc6 SetDlgItemTextW 5224->5226 5227 405bff 5225->5227 5226->5222 4957 402416 4958 401434 17 API calls 4957->4958 4959 402420 4958->4959 4960 401434 17 API calls 4959->4960 4961 40242c GetDlgItem 4960->4961 4962 402838 4961->4962 4965 40840c wsprintfW 4962->4965 4964 403670 4965->4964 4227 402f98 4228 401469 17 API calls 4227->4228 4229 402fb0 4228->4229 4230 401469 17 API calls 4229->4230 4231 402fc3 4230->4231 4251 4082ee 4231->4251 4234 402b7a 4235 403031 4238 403036 4235->4238 4239 403068 4235->4239 4236 403012 4237 401469 17 API calls 4236->4237 4241 40301e lstrlenW 4237->4241 4242 40307c RegSetValueExW 4238->4242 4243 404058 44 API calls 4238->4243 4240 401434 17 API calls 4239->4240 4244 403063 4240->4244 4241->4242 4245 4030b4 RegCloseKey 4242->4245 4243->4244 4244->4242 4249 4030c2 4245->4249 4246 4014bf 17 API calls 4246->4249 4247 401469 17 API calls 4247->4249 4248 4030f1 RegQueryValueExW 4248->4249 4249->4234 4249->4245 4249->4246 4249->4247 4249->4248 4255 40840c wsprintfW 4249->4255 4252 408306 4251->4252 4253 408313 RegCreateKeyExW 4252->4253 4254 402ff4 4252->4254 4253->4254 4254->4234 4254->4235 4254->4236 4255->4249 5032 40369a 5033 4036a8 5032->5033 5034 4036ad FindNextFileW 5033->5034 5037 4036fa 5033->5037 5035 4036c6 5034->5035 5034->5037 5035->5037 5038 4084f3 lstrcpynW 5035->5038 5038->5037 5228 40259a GetDC GetDeviceCaps 5229 401434 17 API calls 5228->5229 5230 4025cb MulDiv ReleaseDC 5229->5230 5231 401434 17 API calls 5230->5231 5232 402609 5231->5232 5233 408698 17 API calls 5232->5233 5234 40264f CreateFontIndirectW 5233->5234 5235 40265e 5234->5235 5238 40840c wsprintfW 5235->5238 5237 403670 5238->5237 4261 40179c 4262 4017a4 4261->4262 4263 403b6a 2 API calls 4262->4263 4264 4017b6 4263->4264 5039 4026a0 5040 401469 17 API calls 5039->5040 5041 4026ac 5040->5041 5042 401469 17 API calls 5041->5042 5043 4026bb 5042->5043 5044 401469 17 API calls 5043->5044 5045 4026ca 5044->5045 5046 401469 17 API calls 5045->5046 5047 4026d9 5046->5047 5048 4016c9 24 API calls 5047->5048 5049 4026e6 5048->5049 5056 407cc4 ShellExecuteExW 5049->5056 4358 4022a3 4359 401434 17 API calls 4358->4359 4360 4022ad 4359->4360 4361 401434 17 API calls 4360->4361 4362 4022b9 4361->4362 4363 4022d0 4362->4363 4365 401469 17 API calls 4362->4365 4364 4022e8 4363->4364 4366 401469 17 API calls 4363->4366 4367 4022f8 4364->4367 4368 40237d 4364->4368 4365->4363 4366->4364 4369 401434 17 API calls 4367->4369 4370 401469 17 API calls 4368->4370 4371 402302 4369->4371 4372 402389 4370->4372 4373 401434 17 API calls 4371->4373 4374 401469 17 API calls 4372->4374 4376 402312 4373->4376 4375 402398 FindWindowExW 4374->4375 4381 4023c9 4375->4381 4377 402323 SendMessageTimeoutW 4376->4377 4378 40235d SendMessageW 4376->4378 4377->4381 4378->4381 4380 403a23 4381->4380 4383 40840c wsprintfW 4381->4383 4383->4380 5246 4033a4 5247 401434 17 API calls 5246->5247 5249 4033ae 5247->5249 5248 403521 5249->5248 5250 403408 ReadFile 5249->5250 5251 4080a5 ReadFile 5249->5251 5252 408131 5 API calls 5249->5252 5253 403472 MultiByteToWideChar 5249->5253 5254 403553 5249->5254 5255 403589 5249->5255 5256 4034c9 SetFilePointer 5249->5256 5250->5248 5250->5249 5251->5249 5252->5249 5253->5249 5259 40840c wsprintfW 5254->5259 5255->5248 5258 40359e SetFilePointer 5255->5258 5256->5253 5258->5248 5259->5248 5057 405ca5 5058 405cc0 5057->5058 5059 405e84 5057->5059 5062 4050ff 17 API calls 5058->5062 5060 405f0b 5059->5060 5061 405e8c 5059->5061 5063 405f14 GetDlgItem 5060->5063 5080 405f06 5060->5080 5064 405eae GetDlgItem SendMessageW 5061->5064 5061->5080 5065 405d38 5062->5065 5068 406008 5063->5068 5070 405f39 5063->5070 5093 4050de KiUserCallbackDispatcher 5064->5093 5069 4050ff 17 API calls 5065->5069 5066 405344 8 API calls 5071 4060a0 5066->5071 5073 40601a 5068->5073 5068->5080 5074 405d55 CheckDlgButton 5069->5074 5070->5068 5075 405f66 SendMessageW 5070->5075 5070->5080 5072 405f00 5076 40509f SendMessageW 5072->5076 5077 406020 SendMessageW 5073->5077 5078 406049 5073->5078 5091 4050de KiUserCallbackDispatcher 5074->5091 5083 405fa3 SetCursor 5075->5083 5076->5080 5077->5078 5078->5071 5081 406054 SendMessageW 5078->5081 5080->5066 5081->5071 5082 405d89 GetDlgItem 5092 405030 SendMessageW 5082->5092 5094 407cc4 ShellExecuteExW 5083->5094 5087 405daa SendMessageW 5088 405de9 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5087->5088 5089 405ddd GetSysColor 5087->5089 5088->5071 5089->5088 5091->5082 5092->5087 5093->5072 4446 4021a6 4447 402232 4446->4447 4448 4021b8 4446->4448 4449 402261 GlobalAlloc 4447->4449 4453 402236 4447->4453 4450 4021c7 4448->4450 4454 4021f2 4448->4454 4451 408698 17 API calls 4449->4451 4452 408698 17 API calls 4450->4452 4455 402253 4451->4455 4456 4021db 4452->4456 4461 402b7a 4453->4461 4469 4084f3 lstrcpynW 4453->4469 4467 4084f3 lstrcpynW 4454->4467 4458 40297a GlobalFree 4455->4458 4455->4461 4460 407d15 MessageBoxIndirectW 4456->4460 4458->4461 4463 4021ed 4460->4463 4462 402205 4468 4084f3 lstrcpynW 4462->4468 4465 40221b 4470 4084f3 lstrcpynW 4465->4470 4467->4462 4468->4465 4469->4455 4470->4461 4507 401faa 4508 401469 17 API calls 4507->4508 4509 401fb6 4508->4509 4510 401469 17 API calls 4509->4510 4511 401fc5 4510->4511 4512 401fd6 lstrcmpiW 4511->4512 4513 401fde lstrcmpW 4511->4513 4514 401fe4 4512->4514 4513->4514 4529 401bab 4530 401469 17 API calls 4529->4530 4531 401bb7 4530->4531 4532 401bd0 4531->4532 4533 401be2 4531->4533 4577 4084f3 lstrcpynW 4532->4577 4578 4084f3 lstrcpynW 4533->4578 4536 401be0 4540 4085bb 5 API calls 4536->4540 4537 401bfc 4538 408527 3 API calls 4537->4538 4539 401c06 lstrcatW 4538->4539 4539->4536 4541 401c21 4540->4541 4542 408c5a 2 API calls 4541->4542 4547 401c54 4541->4547 4544 401c33 4542->4544 4543 407f3c 2 API calls 4543->4547 4545 401c3a CompareFileTime 4544->4545 4544->4547 4545->4547 4546 407fdf 2 API calls 4546->4547 4547->4543 4547->4546 4548 401d83 4547->4548 4550 401cb8 4547->4550 4555 4084f3 lstrcpynW 4547->4555 4558 408698 17 API calls 4547->4558 4569 407d15 MessageBoxIndirectW 4547->4569 4575 401d53 4547->4575 4549 4074a3 24 API calls 4548->4549 4551 401d93 4549->4551 4552 4074a3 24 API calls 4550->4552 4553 404058 44 API calls 4551->4553 4572 401cc8 4552->4572 4554 401dbd 4553->4554 4556 401dd7 SetFileTime 4554->4556 4557 401df9 CloseHandle 4554->4557 4555->4547 4556->4557 4559 401e0b 4557->4559 4565 401d58 4557->4565 4558->4547 4560 401e10 4559->4560 4561 401e38 4559->4561 4562 408698 17 API calls 4560->4562 4563 408698 17 API calls 4561->4563 4566 401e24 lstrcatW 4562->4566 4567 401e4c 4563->4567 4564 403381 4568 408131 5 API calls 4564->4568 4564->4572 4573 402b7a 4564->4573 4566->4567 4571 407d15 MessageBoxIndirectW 4567->4571 4568->4564 4569->4547 4570 4080eb WriteFile 4570->4572 4574 4021ed 4571->4574 4572->4564 4572->4570 4573->4565 4575->4565 4576 4074a3 24 API calls 4575->4576 4576->4565 4577->4536 4578->4537 5102 4032b0 5103 4032d7 5102->5103 5104 4032ba 5102->5104 5105 403317 5103->5105 5106 4032dc 5103->5106 5107 401434 17 API calls 5104->5107 5109 401469 17 API calls 5105->5109 5108 401469 17 API calls 5106->5108 5117 4032c4 5107->5117 5110 4032e8 5108->5110 5111 403323 lstrlenW 5109->5111 5118 40856e WideCharToMultiByte 5110->5118 5111->5117 5113 403305 lstrlenA 5113->5117 5114 402b7a 5115 4080eb WriteFile 5115->5117 5116 408131 5 API calls 5116->5117 5117->5114 5117->5115 5117->5116 5118->5113 4579 4060b1 4580 4060fe 4579->4580 4581 4060de 4579->4581 4583 406119 GetDlgItem 4580->4583 4589 406107 4580->4589 4649 407ce4 GetDlgItemTextW 4581->4649 4584 406139 4583->4584 4588 406154 SetWindowTextW 4584->4588 4590 407e20 3 API calls 4584->4590 4585 4060ee 4587 4085bb 5 API calls 4585->4587 4586 4060f8 4591 40653c 4586->4591 4647 407ce4 GetDlgItemTextW 4586->4647 4587->4586 4594 4050ff 17 API calls 4588->4594 4589->4586 4593 408698 17 API calls 4589->4593 4595 406146 4590->4595 4596 405344 8 API calls 4591->4596 4598 406249 SHBrowseForFolderW 4593->4598 4599 406188 4594->4599 4595->4588 4604 408527 3 API calls 4595->4604 4600 40655f 4596->4600 4597 406324 4601 408c92 17 API calls 4597->4601 4598->4586 4602 40626a CoTaskMemFree 4598->4602 4603 4050ff 17 API calls 4599->4603 4605 40632e 4601->4605 4606 408527 3 API calls 4602->4606 4607 4061a8 4603->4607 4608 406153 4604->4608 4648 4084f3 lstrcpynW 4605->4648 4610 40627c 4606->4610 4646 405030 SendMessageW 4607->4646 4608->4588 4613 4062d5 SetDlgItemTextW 4610->4613 4618 408698 17 API calls 4610->4618 4612 406349 4615 409056 5 API calls 4612->4615 4613->4586 4614 4061b3 4616 409056 5 API calls 4614->4616 4626 406357 4615->4626 4617 4061c0 4616->4617 4617->4586 4619 4061c9 SHAutoComplete 4617->4619 4621 4062a6 lstrcmpiW 4618->4621 4619->4586 4620 4063ce 4650 4084f3 lstrcpynW 4620->4650 4621->4613 4624 4062c3 lstrcatW 4621->4624 4623 406360 GetDiskFreeSpaceExW 4623->4626 4634 40638b 4623->4634 4624->4613 4625 4063de 4627 407e20 3 API calls 4625->4627 4626->4620 4626->4623 4628 407dae 2 API calls 4626->4628 4629 4063ec 4627->4629 4628->4626 4630 4063f1 4629->4630 4631 4063f6 GetDiskFreeSpaceW 4629->4631 4630->4631 4632 406428 MulDiv 4631->4632 4631->4634 4632->4634 4633 4064d4 4636 40650d 4633->4636 4638 403c21 2 API calls 4633->4638 4634->4633 4635 40513c 20 API calls 4634->4635 4637 4064ab 4635->4637 4651 4050de KiUserCallbackDispatcher 4636->4651 4641 4064b2 4637->4641 4642 4064d9 SetDlgItemTextW 4637->4642 4638->4636 4640 40652e 4640->4591 4643 406537 4640->4643 4644 40513c 20 API calls 4641->4644 4642->4633 4652 40509f 4643->4652 4644->4633 4646->4614 4647->4597 4648->4612 4649->4585 4650->4625 4651->4640 4653 4050b3 4652->4653 4654 4050b8 SendMessageW 4652->4654 4653->4654 4654->4591 5159 401b31 5160 401469 17 API calls 5159->5160 5161 401b3f SearchPathW 5160->5161 5162 401b80 5161->5162 4676 403736 4677 401469 17 API calls 4676->4677 4678 403742 4677->4678 4679 40375e 4678->4679 4680 401469 17 API calls 4678->4680 4681 407f3c 2 API calls 4679->4681 4680->4679 4682 403767 4681->4682 4683 407fdf 2 API calls 4682->4683 4684 403780 4683->4684 4685 4037a5 GlobalAlloc 4684->4685 4686 40378c DeleteFileW 4684->4686 4688 4037d4 4685->4688 4689 4038d6 CloseHandle 4685->4689 4687 403901 4686->4687 4704 403e3a SetFilePointer 4688->4704 4689->4686 4691 4038fa 4689->4691 4691->4687 4692 4037e0 4693 403e12 ReadFile 4692->4693 4694 4037f3 GlobalAlloc 4693->4694 4695 403810 4694->4695 4696 403882 4694->4696 4698 404058 44 API calls 4695->4698 4697 4080eb WriteFile 4696->4697 4699 40389e GlobalFree 4697->4699 4703 403834 4698->4703 4700 404058 44 API calls 4699->4700 4701 4038d1 4700->4701 4701->4689 4702 403878 GlobalFree 4702->4696 4703->4702 4704->4692 4705 405437 4706 405451 4705->4706 4707 40545d 4705->4707 4706->4707 4708 4059b2 4706->4708 4709 4054e7 4707->4709 4710 40546f GetDlgItem GetDlgItem 4707->4710 4711 4059b7 SetWindowPos 4708->4711 4712 4059f9 4708->4712 4714 40550b 4709->4714 4722 403b6a 2 API calls 4709->4722 4713 4050ff 17 API calls 4710->4713 4744 405b4a 4711->4744 4715 405a22 4712->4715 4716 4059fe ShowWindow 4712->4716 4717 4054bb SetClassLongW 4713->4717 4718 404f6e SendMessageW 4714->4718 4724 40557e 4714->4724 4719 405a44 4715->4719 4720 405a2a DestroyWindow 4715->4720 4716->4744 4721 403c21 2 API calls 4717->4721 4734 405517 4718->4734 4725 405a49 SetWindowLongW 4719->4725 4726 405a6f 4719->4726 4757 40583a 4720->4757 4721->4709 4727 405539 4722->4727 4723 405344 8 API calls 4723->4724 4725->4724 4728 405a7b GetDlgItem 4726->4728 4726->4744 4727->4714 4729 40553f SendMessageW 4727->4729 4732 405aa6 SendMessageW IsWindowEnabled 4728->4732 4735 405a94 4728->4735 4729->4724 4730 4057d1 DestroyWindow KiUserCallbackDispatcher 4730->4757 4731 403c21 2 API calls 4731->4734 4732->4735 4736 405ade 4732->4736 4733 405990 ShowWindow 4733->4724 4734->4724 4734->4730 4734->4731 4737 408698 17 API calls 4734->4737 4748 4050ff 17 API calls 4734->4748 4749 40563b ShowWindow KiUserCallbackDispatcher 4734->4749 4752 4056ae EnableMenuItem SendMessageW 4734->4752 4755 404e53 18 API calls 4734->4755 4756 40581f DestroyWindow 4734->4756 4773 405030 SendMessageW 4734->4773 4774 4084f3 lstrcpynW 4734->4774 4738 405ae9 4735->4738 4739 405b01 4735->4739 4740 405b4d SendMessageW 4735->4740 4747 405a9a 4735->4747 4736->4724 4737->4734 4738->4740 4738->4747 4742 405b23 4739->4742 4743 405b0a 4739->4743 4740->4744 4741 405062 SendMessageW 4741->4744 4746 403c21 2 API calls 4742->4746 4745 403c21 2 API calls 4743->4745 4744->4723 4745->4747 4746->4747 4747->4741 4747->4744 4748->4734 4772 4050de KiUserCallbackDispatcher 4749->4772 4751 405680 KiUserCallbackDispatcher 4751->4734 4752->4734 4753 405703 SendMessageW 4752->4753 4753->4734 4755->4734 4756->4757 4758 40585e CreateDialogParamW 4756->4758 4757->4724 4757->4733 4758->4757 4759 40589f 4758->4759 4761 4050ff 17 API calls 4759->4761 4763 4058b6 GetWindowRect ScreenToClient SetWindowPos 4761->4763 4762 405746 lstrlenW 4764 408698 17 API calls 4762->4764 4768 403b6a 2 API calls 4763->4768 4765 40576b SetWindowTextW 4764->4765 4767 403b6a 2 API calls 4765->4767 4767->4734 4769 405941 4768->4769 4769->4724 4770 405950 ShowWindow 4769->4770 4771 404f6e SendMessageW 4770->4771 4771->4757 4772->4751 4773->4734 4774->4762 5119 4020bb 5120 401434 17 API calls 5119->5120 5121 4020c5 5120->5121 5122 401434 17 API calls 5121->5122 5123 4020d1 5122->5123 5126 40840c wsprintfW 5123->5126 5125 403a23 5126->5125 5127 40a0bb 5128 409662 5127->5128 5129 40946d 5127->5129 5129->5128 5130 409538 GlobalAlloc 5129->5130 5131 409528 GlobalFree 5129->5131 5132 4095ef GlobalAlloc 5129->5132 5133 4095df GlobalFree 5129->5133 5130->5128 5130->5129 5131->5130 5132->5128 5132->5129 5133->5132 4781 402abc 4782 401469 17 API calls 4781->4782 4783 402ac8 4782->4783 4784 401469 17 API calls 4783->4784 4785 402adb 4784->4785 4786 401469 17 API calls 4785->4786 4787 402aea 4786->4787 4788 401469 17 API calls 4787->4788 4789 402afd 4788->4789 4790 401469 17 API calls 4789->4790 4792 402b10 4790->4792 4791 402b37 CoCreateInstance 4794 402b6d 4791->4794 4800 402b84 4791->4800 4792->4791 4793 401469 17 API calls 4792->4793 4795 402b36 4793->4795 4796 4016c9 24 API calls 4794->4796 4795->4791 4797 402b79 4796->4797 4798 402cd5 4799 4016c9 24 API calls 4798->4799 4799->4797 4800->4794 4800->4798 4811 4017bf 4812 4074a3 24 API calls 4811->4812 4813 4017cf 4812->4813 5260 4039bf 5261 401434 17 API calls 5260->5261 5262 4039c6 5261->5262 5263 403a25 5262->5263 5264 402b7a 5262->5264 5266 4039de 5262->5266 5263->5264 5265 408698 17 API calls 5263->5265 5265->5264 5268 40840c wsprintfW 5266->5268 5268->5264

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 129 404648-404676 SetErrorMode GetVersion 130 404693 129->130 131 404678-404687 call 409056 129->131 132 404698-4046b2 call 408fc6 lstrlenA 130->132 131->130 137 404689-404692 131->137 138 4046b4-4046e2 call 409056 * 3 132->138 137->130 146 4046e4-4046f0 138->146 147 4046fc-4047a6 InitCommonControls OleInitialize SHGetFileInfoW call 4084f3 GetCommandLineW call 4084f3 GetModuleHandleW 138->147 146->147 151 4046f2 146->151 154 4047b6-4047bc 147->154 155 4047a8-4047b4 147->155 151->147 156 4047c1-4047e0 call 407d81 CharNextW 154->156 155->156 159 4047e1-4047e5 156->159 160 4048a2-4048c9 GetTempPathW call 404588 159->160 161 4047eb-4047f2 159->161 169 4048f9-404925 GetWindowsDirectoryW lstrcatW call 404588 160->169 170 4048cb-4048ee DeleteFileW call 4041c2 160->170 163 4047f4-4047f7 161->163 164 4047f9-4047fd 161->164 163->161 166 404804 164->166 167 4047ff-404802 164->167 168 404809-40480d 166->168 167->168 171 404882-404894 call 407d81 168->171 172 40480f-404817 168->172 169->170 186 404927-404973 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 404588 169->186 184 404bd4-404be7 call 4045e3 CoUninitialize 170->184 185 4048f4-40498a 170->185 171->159 187 40489a-40489d 171->187 175 404819-40481f 172->175 176 40482b-404832 172->176 175->176 181 404821 175->181 182 404834-40483b 176->182 183 40484b-404852 176->183 181->176 182->183 188 40483d-404848 182->188 190 404880 183->190 191 404854-40485b 183->191 201 404c07-404c0e 184->201 202 404be9-404c02 call 407d15 184->202 194 404990-4049a7 call 407d81 185->194 195 404bbf-404bc9 call 40656c 185->195 186->170 204 404979-40497e 186->204 187->159 188->183 190->171 191->190 197 40485d-40487e call 4084f3 191->197 212 4049a8-4049ae 194->212 207 404bce-404bd0 195->207 197->160 210 404c14-404c3a GetCurrentProcess OpenProcessToken 201->210 211 404d19-404d24 201->211 214 404d27-404d2b ExitProcess 202->214 205 404bd2 204->205 205->184 207->184 215 404c3c-404cab LookupPrivilegeValueW AdjustTokenPrivileges 210->215 216 404cae-404cbd call 409056 210->216 211->214 218 4049b0-4049b7 212->218 219 404a1a-404a35 call 4090a2 lstrcatW 212->219 215->216 224 404cdc-404d0a 216->224 225 404cbf-404cd8 ExitWindowsEx 216->225 222 4049b9-4049bc 218->222 223 4049be-4049c4 218->223 230 404a37-404a48 lstrcatW 219->230 231 404a49-404a77 lstrcatW lstrcmpiW 219->231 222->212 223->222 227 4049c6-4049d9 call 408c92 223->227 224->225 229 404d0c-404d18 call 403c21 224->229 228 404cda 225->228 225->229 233 4049db-4049e0 227->233 241 4049e5-404a15 call 4084f3 * 2 227->241 228->211 229->211 230->231 231->233 234 404a7d-404a82 231->234 233->205 238 404a84-404a89 call 407b80 234->238 239 404a8b call 407c14 234->239 246 404a90-404aa8 SetCurrentDirectoryW 238->246 239->246 241->195 248 404aaa-404abc call 4084f3 246->248 249 404abd-404ae5 call 4084f3 246->249 248->249 256 404aef-404b1c call 408698 DeleteFileW 249->256 259 404b98-404ba5 256->259 260 404b1e-404b46 CopyFileW 256->260 259->256 261 404bab-404bbd call 408c15 259->261 260->259 262 404b48-404b8a call 408c15 call 408698 call 407c42 260->262 261->205 262->259 271 404b8c-404b97 CloseHandle 262->271 271->259
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNELBASE ref: 0040465B
                                                                                                                    • GetVersion.KERNEL32 ref: 00404662
                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 004046A4
                                                                                                                    • InitCommonControls.COMCTL32(?,?,?), ref: 004046FC
                                                                                                                    • OleInitialize.OLE32 ref: 00404709
                                                                                                                    • SHGetFileInfoW.SHELL32 ref: 0040473E
                                                                                                                    • GetCommandLineW.KERNEL32(00000000,00000000), ref: 0040475D
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000000), ref: 0040478A
                                                                                                                    • CharNextW.USER32(?,?), ref: 004047D4
                                                                                                                      • Part of subcall function 00409056: GetModuleHandleA.KERNEL32(?,004046C0), ref: 0040906B
                                                                                                                      • Part of subcall function 00409056: GetProcAddress.KERNEL32 ref: 00409091
                                                                                                                    • GetTempPathW.KERNEL32 ref: 004048BE
                                                                                                                    • DeleteFileW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 004048D8
                                                                                                                    • GetWindowsDirectoryW.KERNEL32(00000000,00000000), ref: 00404904
                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 00404917
                                                                                                                    • GetTempPathW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00404932
                                                                                                                    • lstrcatW.KERNEL32(76F93420,76F93420), ref: 00404941
                                                                                                                    • SetEnvironmentVariableW.KERNEL32(00000000,00000000,76F93420,76F93420), ref: 00404959
                                                                                                                    • SetEnvironmentVariableW.KERNEL32(00000000,00000000), ref: 00404968
                                                                                                                    • CoUninitialize.COMBASE ref: 00404BD9
                                                                                                                    • ExitProcess.KERNEL32 ref: 00404D27
                                                                                                                      • Part of subcall function 00407D81: CharNextW.USER32 ref: 00407D9E
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00404C14
                                                                                                                    • OpenProcessToken.ADVAPI32 ref: 00404C2F
                                                                                                                    • LookupPrivilegeValueW.ADVAPI32 ref: 00404C5B
                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00404CA5
                                                                                                                    • ExitWindowsEx.USER32 ref: 00404CCE
                                                                                                                      • Part of subcall function 004084F3: lstrcpynW.KERNEL32(?,?,?,?,?,?,0040475B), ref: 0040850E
                                                                                                                      • Part of subcall function 0040656C: lstrlenW.KERNEL32 ref: 004066ED
                                                                                                                      • Part of subcall function 0040656C: lstrcmpiW.KERNEL32 ref: 00406706
                                                                                                                      • Part of subcall function 0040656C: GetFileAttributesW.KERNEL32 ref: 00406715
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileProcess$CharEnvironmentExitHandleModuleNextPathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCommandCommonControlsCurrentDeleteDirectoryErrorInfoInitInitializeLineLookupModeOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                    • String ID: %$($Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Gpg4win Setup$UXTHEME
                                                                                                                    • API String ID: 2296400341-3590994064
                                                                                                                    • Opcode ID: 30d02e8d8f3012f4ed6a0639e3759416349cdd8d5588fc5d840bed1cc1470590
                                                                                                                    • Instruction ID: 82b97d3e154c81d63e3179ed330ce16b13d39c59be284c7b3ec6d764a8a3177e
                                                                                                                    • Opcode Fuzzy Hash: 30d02e8d8f3012f4ed6a0639e3759416349cdd8d5588fc5d840bed1cc1470590
                                                                                                                    • Instruction Fuzzy Hash: CE021BF04093019FD710AF65D989B6ABBF8FF85304F01897EE984A7292D77C98448B5A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 272 4075e3-4075fe 273 407604-407719 GetDlgItem * 3 call 405030 call 404e20 GetClientRect GetSystemMetrics SendMessageW * 2 272->273 274 40787c-407882 272->274 293 407753-407757 273->293 294 40771b-407750 SendMessageW * 2 273->294 275 407884-4078d6 GetDlgItem CreateThread CloseHandle 274->275 276 4078d8-4078de 274->276 278 407946-407947 275->278 279 4078e0-4078e6 276->279 280 40791f-407925 276->280 282 4079cc-4079e5 call 405344 278->282 279->282 283 4078ec-40791d ShowWindow * 2 call 405030 279->283 284 407990-407993 280->284 285 407927-40792e 280->285 305 407b75-407b7c 282->305 283->278 284->282 288 407995-407998 284->288 291 407930-40793a 285->291 292 40794c-40796b ShowWindow 285->292 288->282 295 40799a-4079c3 SendMessageW 288->295 298 407941 call 405062 291->298 299 407987-40798e 292->299 300 40796d-407986 call 4074a3 292->300 301 407759-407779 SendMessageW 293->301 302 40777c-4077a3 call 4050ff 293->302 294->293 303 4079c5-4079c7 295->303 304 4079ea-407a36 CreatePopupMenu call 408698 AppendMenuW 295->304 298->278 299->298 300->299 301->302 313 4077f1-407836 GetDlgItem SendMessageW 302->313 314 4077a5-4077c6 ShowWindow 302->314 303->305 315 407a50-407a88 TrackPopupMenu 304->315 316 407a38-407a4f GetWindowRect 304->316 313->303 320 40783c-407877 SendMessageW * 2 313->320 317 4077c8-4077d7 ShowWindow 314->317 318 4077d9 314->318 315->303 319 407a8e-407a9f 315->319 316->315 321 4077e3-4077f0 call 405030 317->321 318->321 322 407aa6-407aad 319->322 320->303 321->313 324 407ad7-407b0e OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 322->324 325 407aaf-407ad5 SendMessageW 322->325 326 407b10-407b4b SendMessageW 324->326 325->322 326->326 328 407b4d-407b70 GlobalUnlock SetClipboardData CloseClipboard 326->328 328->303
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                    • String ID: `B
                                                                                                                    • API String ID: 590372296-3602356314
                                                                                                                    • Opcode ID: c06d9fbd09114120676ecef5e7a744830e3f93515cce133b857befe62e935eb4
                                                                                                                    • Instruction ID: 95c816a378f83c91f76b3298370052e06978132308c2d23e4837c2afdfa0acc2
                                                                                                                    • Opcode Fuzzy Hash: c06d9fbd09114120676ecef5e7a744830e3f93515cce133b857befe62e935eb4
                                                                                                                    • Instruction Fuzzy Hash: F8F1F7B0808304AFD710AF69D98875EBFF4FF84314F11892EE99897291D778A844CF96

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 520 4060b1-4060dc 521 4060fe-406105 520->521 522 4060de-4060f9 call 407ce4 call 4085bb 520->522 524 406107-40610e 521->524 525 406119-40613c GetDlgItem call 407ded 521->525 534 4062fe-406305 522->534 528 406114 524->528 529 4061dd-4061e7 524->529 535 406154-4061c3 SetWindowTextW call 4050ff * 2 call 405030 call 409056 525->535 536 40613e-406149 call 407e20 525->536 528->534 531 406205-40620a 529->531 532 4061e9-406200 529->532 531->534 539 406210-406264 call 408698 SHBrowseForFolderW 531->539 532->534 537 406314-40635c call 407ce4 call 408c92 call 4084f3 call 409056 534->537 538 406307-40630e 534->538 535->534 575 4061c9-4061d8 SHAutoComplete 535->575 536->535 551 40614b-406153 call 408527 536->551 576 4063ce-4063ef call 4084f3 call 407e20 537->576 577 40635e 537->577 538->537 542 406546-406569 call 405344 538->542 554 4062f7 539->554 555 40626a-40628a CoTaskMemFree call 408527 539->555 551->535 554->534 566 4062d5-4062f5 SetDlgItemTextW 555->566 567 40628c-406294 555->567 566->534 567->566 570 406296-4062c1 call 408698 lstrcmpiW 567->570 570->566 581 4062c3-4062d4 lstrcatW 570->581 575->534 593 4063f1 576->593 594 4063f6-406426 GetDiskFreeSpaceW 576->594 580 406360-406389 GetDiskFreeSpaceExW 577->580 583 4063a3-4063a5 580->583 584 40638b-40639e 580->584 581->566 586 4063a7 583->586 587 4063ac-4063cc call 407dae 583->587 585 406453 584->585 591 406458-406469 call 404e20 585->591 586->587 587->576 587->580 598 406480-406489 591->598 599 40646b-40647d 591->599 593->594 594->591 597 406428-406450 MulDiv 594->597 597->585 600 4064f7-4064ff 598->600 601 40648b-4064b0 call 40513c 598->601 599->598 603 406510-406535 call 4050de 600->603 604 406501-40650e call 403c21 600->604 609 4064b2-4064cf call 40513c 601->609 610 4064d9-4064f4 SetDlgItemTextW 601->610 612 406537 call 40509f 603->612 613 40653c 603->613 604->603 616 4064d4-4064d7 609->616 610->600 612->613 613->542 616->600
                                                                                                                    APIs
                                                                                                                    • GetDiskFreeSpaceExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,?,00000000), ref: 0040637F
                                                                                                                      • Part of subcall function 00407CE4: GetDlgItemTextW.USER32 ref: 00407D08
                                                                                                                      • Part of subcall function 004085BB: CharNextW.USER32(?,?,?,?,?,00442800,00436000,00000000,?,004045A4), ref: 00408628
                                                                                                                      • Part of subcall function 004085BB: CharNextW.USER32(?,?,?,?,?,00442800,00436000,00000000,?,004045A4), ref: 00408649
                                                                                                                      • Part of subcall function 004085BB: CharNextW.USER32(?,?,00442800,00436000,00000000,?,004045A4), ref: 00408655
                                                                                                                      • Part of subcall function 004085BB: CharPrevW.USER32(?,?,00442800,00436000,00000000,?,004045A4), ref: 0040866C
                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(00000000,?,?,?,00000000,00000000,?,00000000,00000000,?,00000000), ref: 0040641B
                                                                                                                    • MulDiv.KERNEL32 ref: 00406441
                                                                                                                    • SetDlgItemTextW.USER32 ref: 004064EF
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Char$Next$DiskFreeItemSpaceText$Prev
                                                                                                                    • String ID: A$Remove folder: $`B$`B
                                                                                                                    • API String ID: 2023305560-3914029922
                                                                                                                    • Opcode ID: 9cd91e7dc5db227e79127b34e105ec5fbd3cfb5d14560bc06ce063af376bd473
                                                                                                                    • Instruction ID: 7b96646a4b74a90af41a330fb1a8aef80de6b22a4464cb44c6266ac2e820e005
                                                                                                                    • Opcode Fuzzy Hash: 9cd91e7dc5db227e79127b34e105ec5fbd3cfb5d14560bc06ce063af376bd473
                                                                                                                    • Instruction Fuzzy Hash: 9FD11AB0908305AFDB10EF69C98469EBBF4FF44344F01893EE889A7391D7789945CB5A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 744 408d46-408d6e call 408c92 747 408d70-408d84 DeleteFileW 744->747 748 408d89-408d95 744->748 749 408fbc-408fc3 747->749 750 408d97-408d9e 748->750 751 408dae-408dc7 call 4084f3 748->751 752 408fa2-408fa8 750->752 753 408da4-408da8 750->753 757 408de1-408de9 call 407dae 751->757 758 408dc9-408ddf lstrcatW 751->758 752->749 753->751 755 408f4d-408f58 call 408c5a 753->755 755->749 766 408f5a-408f6f call 408527 call 407f75 755->766 760 408dea-408dee 757->760 758->760 764 408df0-408df8 760->764 765 408dfa-408e0b lstrcatW 760->765 764->765 767 408e0c-408e3d lstrlenW FindFirstFileW 764->767 765->767 778 408f74-408f78 766->778 769 408e43-408e4b 767->769 770 408f2b-408f32 767->770 774 408e71-408e92 call 4084f3 769->774 775 408e4d-408e57 769->775 770->749 773 408f38-408f4b 770->773 773->752 773->755 786 408eb0-408ec0 call 407f75 774->786 787 408e94-408e9d 774->787 776 408f04-408f1b FindNextFileW 775->776 777 408e5d-408e61 775->777 776->769 784 408f21-408f2a FindClose 776->784 777->774 780 408e63-408e6b 777->780 781 408faa-408fb5 call 4074a3 778->781 782 408f7a-408f7c 778->782 780->774 780->776 792 408fba-408fbb 781->792 782->752 785 408f7e-408fa0 call 4074a3 call 408c15 782->785 784->770 785->792 798 408ef2-408efd call 4074a3 786->798 799 408ec2-408ec4 786->799 787->776 790 408e9f-408ea9 call 408d46 787->790 797 408eae 790->797 792->749 802 408f02-408f03 797->802 798->802 803 408ec6-408ee8 call 4074a3 call 408c15 799->803 804 408eea-408ef0 799->804 802->776 803->802 804->776
                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNELBASE ref: 00408D73
                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 00408DD8
                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,00000000), ref: 00408E05
                                                                                                                    • lstrlenW.KERNEL32(?,?,00000000,00000000,00000000), ref: 00408E0F
                                                                                                                    • FindFirstFileW.KERNELBASE(00000000,?,?,00000000,00000000,00000000), ref: 00408E30
                                                                                                                    • FindNextFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408F11
                                                                                                                    • FindClose.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408F24
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                    • String ID: .$C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\Slides\*.*
                                                                                                                    • API String ID: 2035342205-1294589937
                                                                                                                    • Opcode ID: c4e23c49b3ed62894bfa2045772586ae6ce69bb74bde24f9292be3ed60aa580b
                                                                                                                    • Instruction ID: a776bb49f0ac0f23b94399c312ac6f03f8f12410cd17c7f556e74b8a856ccfcf
                                                                                                                    • Opcode Fuzzy Hash: c4e23c49b3ed62894bfa2045772586ae6ce69bb74bde24f9292be3ed60aa580b
                                                                                                                    • Instruction Fuzzy Hash: 446132B0409715EADB106F25C98866ABBF4FF84714F00857EF4D9A72C1DB3C9984CB5A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2295610775-0
                                                                                                                    • Opcode ID: 422697e4c39b46ca9c5b9e8908c392cbfb7a144e402f69d9951e7290f49dda55
                                                                                                                    • Instruction ID: f01cc3f776a1f3b2651f8394a93e77b314a7aff6a7355f6265c01106be87164b
                                                                                                                    • Opcode Fuzzy Hash: 422697e4c39b46ca9c5b9e8908c392cbfb7a144e402f69d9951e7290f49dda55
                                                                                                                    • Instruction Fuzzy Hash: 24E0ECB66057049BE704AF788C8945B7AE9ABC4710F44D629BC9187294D734D88187A9
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateInstance
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 542301482-0
                                                                                                                    • Opcode ID: 4e649622c3c35f1f57c9382c1aa53ef8405049895a2a2301abcc2246a892e885
                                                                                                                    • Instruction ID: 287bbf1d6ae13c46332b00d513df9a5802091929b94dd81e3315e66eb1783c29
                                                                                                                    • Opcode Fuzzy Hash: 4e649622c3c35f1f57c9382c1aa53ef8405049895a2a2301abcc2246a892e885
                                                                                                                    • Instruction Fuzzy Hash: B9614FB4A047159FC740EF68C88865EBBF8FF89314F0186ADE589973A0DB749880CF56

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 406ae1-406b41 GetDlgItem * 2 1 406b47-406c70 GlobalAlloc LoadImageW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 0->1 2 406edb-406ee2 0->2 5 406c92-406ca6 DeleteObject 1->5 6 406c72-406c8f SendMessageW 1->6 3 407166-40716d 2->3 4 406ee8-406eec 2->4 9 407174-40718e call 4012a7 3->9 7 406eee 4->7 8 406eff-406f06 4->8 10 406ca8-406cb4 5->10 6->5 16 406ef5 7->16 14 406f11-406f18 8->14 15 406f08-406f0f 8->15 25 407190-407196 9->25 26 4071ab-4071b6 9->26 12 406cb6-406d15 call 408698 SendMessageW 10->12 13 406d1d-406d21 10->13 43 406d1a 12->43 13->10 21 406d23-406d6d call 4050ff * 2 13->21 19 406fa8-406faa 14->19 20 406f1e-406f25 14->20 15->16 16->14 22 406ef7-406efa 16->22 19->22 24 406fb0 19->24 28 406f27-406f2b 20->28 29 406f2d-406f4b call 4069d4 20->29 70 406d70-406d76 21->70 23 407006-40700d 22->23 38 4070d1-4070d8 23->38 39 407013-407019 23->39 31 406fb3-406fba 24->31 32 407198 25->32 33 407199-4071aa call 406a8d 25->33 35 407216-407241 call 4012a7 26->35 36 4071b8-4071d5 call 4013b5 call 40135c 26->36 28->19 28->29 29->19 57 406f4d-406f5b 29->57 40 406fbc-406fdc SendMessageW 31->40 41 406fdf-406fe6 31->41 32->33 33->26 62 407248-407251 35->62 92 4071d6-4071d9 36->92 44 4070e5-407109 SendMessageW 38->44 45 4070da-4070e1 38->45 50 4073c5-4073e8 call 405344 39->50 51 40701f-407026 39->51 40->41 41->23 53 406fe8-406ff9 41->53 43->13 44->50 54 4070e3-407115 45->54 55 40711d-407124 45->55 51->50 61 40702c-407058 SendMessageW 51->61 63 407000 53->63 64 406ffb-406ffe 53->64 76 407375-40737c 54->76 77 40711b 54->77 67 407130-407137 55->67 68 407126-40712f ImageList_Destroy 55->68 57->19 66 406f5d-406f64 57->66 61->50 72 40705e-407082 SendMessageW 61->72 73 407314-40731c 62->73 74 407257-407262 62->74 75 407003 63->75 64->75 78 406f76-406f99 call 401248 66->78 79 406f66-406f6f 66->79 80 407143-407161 67->80 81 407139-407142 GlobalFree 67->81 68->67 83 406e78-406e7c 70->83 84 406d7c-406d84 70->84 85 407084-40708b 72->85 86 40708d 72->86 87 40733a-407343 73->87 88 40731e-407337 InvalidateRect 73->88 94 407306-40730f 74->94 95 407268-407272 74->95 75->23 76->50 91 40737e-407385 76->91 77->9 78->9 120 406f9f-406fa6 78->120 79->78 96 406f71-406f74 79->96 80->50 81->80 89 406eac-406eb0 83->89 90 406e7e-406ea9 GetWindowLongW SetWindowLongW 83->90 98 406d8a-406dc2 84->98 99 406e6b-406e73 84->99 85->86 93 407092-4070cc call 40135c SendMessageW 85->93 86->93 87->76 100 407345-40736d call 404e20 call 40513c 87->100 88->87 101 406ed0 89->101 102 406eb2-406ece ShowWindow 89->102 90->89 91->50 103 407387-4073c4 ShowWindow GetDlgItem ShowWindow 91->103 104 4071db-4071e6 92->104 105 4071ec-407213 SendMessageW 92->105 93->9 94->62 107 407274-40727b 95->107 108 40727d-40728a 95->108 96->78 110 406dc4-406e0c SendMessageW 98->110 111 406e0e-406e13 98->111 99->70 128 407372 100->128 115 406ed3 call 405030 101->115 102->115 103->50 116 4071e8 104->116 117 4071e9-4071ea 104->117 105->35 119 407291-407298 107->119 108->119 110->99 112 406e15-406e3a SendMessageW 111->112 113 406e3c-406e68 SendMessageW 111->113 112->99 113->99 126 406ed8-406ed9 115->126 116->117 117->92 123 4072a9-407303 SendMessageW * 2 119->123 124 40729a-4072a4 119->124 120->31 123->94 124->123 127 4072a6 124->127 126->4 127->123 128->76
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Window$ImageLong$ItemList_$AllocCreateDeleteGlobalInvalidateLoadMaskedObjectRectShow
                                                                                                                    • String ID: $ $!$M$N$n
                                                                                                                    • API String ID: 2788579794-256028468
                                                                                                                    • Opcode ID: f780ca2a3f7aa158d39899aebc583987dcf448b4ac282bef4bf345d7e45f8d7c
                                                                                                                    • Instruction ID: 92f4a4b586234e4f87225e67c6395c29458a9a38c78299934cc62536775b3afc
                                                                                                                    • Opcode Fuzzy Hash: f780ca2a3f7aa158d39899aebc583987dcf448b4ac282bef4bf345d7e45f8d7c
                                                                                                                    • Instruction Fuzzy Hash: 4E42F6B09083059FDB10DF69C98879EBBF0FB84314F11892EE999AB391D7789845CF46

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 329 405437-40544f 330 405451-405457 329->330 331 40545d-405469 329->331 330->331 332 4059b2-4059b5 330->332 333 4054f7-405509 331->333 334 40546f-4054e2 GetDlgItem * 2 call 4050ff SetClassLongW call 403c21 331->334 335 4059b7-4059f4 SetWindowPos 332->335 336 4059f9-4059fc 332->336 338 40550b-405518 call 404f6e 333->338 339 40551d-405524 333->339 357 4054e7-4054f2 334->357 340 405b71-405b84 call 405344 335->340 341 405a22-405a28 336->341 342 4059fe-405a1d ShowWindow 336->342 360 40579b-4057b9 338->360 345 405526-405534 call 403b6a 339->345 346 405579-40557c 339->346 362 405b87 340->362 348 405a44-405a47 341->348 349 405a2a-405a3f DestroyWindow 341->349 342->340 361 405539-40553d 345->361 346->338 347 40557e-405580 346->347 355 405b89-405b92 347->355 358 405a49-405a6a SetWindowLongW 348->358 359 405a6f-405a75 348->359 356 405975-40597d 349->356 356->347 366 405983-40598a 356->366 357->333 358->355 359->340 365 405a7b-405a92 GetDlgItem 359->365 363 405585-40558c 360->363 364 4057bf-4057c6 call 403c21 360->364 361->346 367 40553f-405574 SendMessageW 361->367 362->355 368 4057d1-4057fe DestroyWindow KiUserCallbackDispatcher 363->368 369 405592-40559d 363->369 375 4057cb-4057cc 364->375 371 405a94-405a98 365->371 372 405aa6-405adc SendMessageW IsWindowEnabled 365->372 366->347 373 405990-4059ad ShowWindow 366->373 367->362 368->356 369->368 374 4055a3-405630 call 408698 call 4050ff * 3 369->374 376 405ae3-405ae7 371->376 377 405a9a-405aa1 371->377 372->371 378 405ade 372->378 373->355 404 405632-405638 374->404 405 40563b-4056a6 ShowWindow KiUserCallbackDispatcher call 4050de KiUserCallbackDispatcher 374->405 375->363 381 405ae9-405af0 376->381 382 405afb-405aff 376->382 380 405b45 call 405062 377->380 378->347 391 405b4a-405b4b 380->391 384 405b4d-405b6e SendMessageW 381->384 387 405af2-405af9 381->387 383 405b01-405b08 382->383 382->384 388 405b23-405b32 call 403c21 383->388 389 405b0a-405b21 call 403c21 383->389 384->340 387->380 388->340 399 405b34 388->399 398 405b3e 389->398 391->340 398->380 399->398 404->405 408 405803-405807 405->408 409 4056ac-405701 EnableMenuItem SendMessageW 405->409 415 405814-405817 408->415 412 405703-405725 SendMessageW 409->412 413 405728-40578e call 405030 call 404e53 call 4084f3 lstrlenW call 408698 SetWindowTextW call 403b6a 409->413 412->413 435 405793-405799 413->435 415->360 417 405819-40581d 415->417 419 40583f-405846 417->419 420 40581f-405838 DestroyWindow 417->420 419->347 424 40584c-405853 419->424 422 40583a 420->422 423 40585e-405899 CreateDialogParamW 420->423 422->356 423->356 426 40589f-40594a call 4050ff GetWindowRect ScreenToClient SetWindowPos call 403b6a 423->426 424->360 425 405859 424->425 425->347 426->355 438 405950-40596f ShowWindow call 404f6e 426->438 435->360 435->415 440 405974 438->440 440->356
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32 ref: 00405486
                                                                                                                    • GetDlgItem.USER32(?,?), ref: 0040549A
                                                                                                                    • SetClassLongW.USER32 ref: 004054D2
                                                                                                                    • SendMessageW.USER32 ref: 0040555F
                                                                                                                    • ShowWindow.USER32 ref: 0040564A
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 0040566C
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 00405690
                                                                                                                    • EnableMenuItem.USER32(?,?), ref: 004056C3
                                                                                                                    • SendMessageW.USER32 ref: 004056F0
                                                                                                                    • SendMessageW.USER32 ref: 0040571E
                                                                                                                    • lstrlenW.KERNEL32(00000000,00000000,00000000), ref: 00405752
                                                                                                                    • SetWindowTextW.USER32 ref: 00405778
                                                                                                                    • SetWindowPos.USER32 ref: 004059EB
                                                                                                                      • Part of subcall function 00403B6A: MulDiv.KERNEL32 ref: 00403BE5
                                                                                                                      • Part of subcall function 00403B6A: SendMessageW.USER32 ref: 00403C05
                                                                                                                    • DestroyWindow.USER32 ref: 004057D9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSendWindow$Item$CallbackDispatcherUser$ClassDestroyEnableLongMenuShowTextlstrlen
                                                                                                                    • String ID: `B
                                                                                                                    • API String ID: 3375357690-3602356314
                                                                                                                    • Opcode ID: eea6b0c073e5e6a5d210c1335d455da3bb4a458887536e86eaaf2e7c48a5382b
                                                                                                                    • Instruction ID: 88cc606de4a747cd7d42ef67639b6c6b0bfe0a16e7e3dd899498e66c7bfdbd30
                                                                                                                    • Opcode Fuzzy Hash: eea6b0c073e5e6a5d210c1335d455da3bb4a458887536e86eaaf2e7c48a5382b
                                                                                                                    • Instruction Fuzzy Hash: 1B12FAB0904701EFD710AF69D98876FBBF4EB84714F01892EE884A7390D7789885DF5A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 441 40656c-406596 call 409056 444 406598-4065a9 call 40840c 441->444 445 4065ae-4065f8 call 408360 441->445 453 406639-406668 call 404e8e call 408c92 444->453 450 406629-406634 lstrcatW 445->450 451 4065fa-406626 call 408360 445->451 450->453 451->450 460 406745-406750 call 408c92 453->460 461 40666e-406673 453->461 467 406752-40675f call 408698 460->467 468 406766-4067a8 LoadImageW 460->468 461->460 462 406679-4066b9 call 408360 461->462 462->460 472 4066bf-4066c8 462->472 473 406764-406765 467->473 470 406881-406892 call 403c21 468->470 471 4067ae-4067e6 RegisterClassW 468->471 485 4069b6-4069bb 470->485 486 406898-4068a4 call 404e8e 470->486 474 4069ca-4069d3 471->474 475 4067ec-40687e SystemParametersInfoW CreateWindowExW 471->475 477 4066ea-4066f9 lstrlenW 472->477 478 4066ca-4066e5 call 407d81 472->478 473->468 475->470 479 4066fb-406710 lstrcmpiW 477->479 480 40672e-406744 call 408527 call 4084f3 477->480 478->477 479->480 483 406712-40671f GetFileAttributesW 479->483 480->460 488 406721-406723 483->488 489 406725-40672d call 407dae 483->489 485->474 497 4068aa-4068d1 ShowWindow call 408fc6 486->497 498 40698f-406996 call 404fa7 486->498 488->480 488->489 489->480 505 4068e0-406904 GetClassInfoW 497->505 506 4068d3-4068df call 408fc6 497->506 501 40699b-40699e 498->501 503 4069a0-4069a7 501->503 504 4069bd-4069c4 call 403c21 501->504 503->485 510 4069a9-4069b5 call 403c21 503->510 513 4069c9 504->513 508 406906-406939 GetClassInfoW RegisterClassW 505->508 509 40693a-40697b DialogBoxParamW call 403c21 505->509 506->505 508->509 516 406980-40698d call 404d2c 509->516 510->485 513->474 516->513
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00409056: GetModuleHandleA.KERNEL32(?,004046C0), ref: 0040906B
                                                                                                                      • Part of subcall function 00409056: GetProcAddress.KERNEL32 ref: 00409091
                                                                                                                    • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00442800), ref: 00406634
                                                                                                                    • lstrlenW.KERNEL32 ref: 004066ED
                                                                                                                    • lstrcmpiW.KERNEL32 ref: 00406706
                                                                                                                    • GetFileAttributesW.KERNEL32 ref: 00406715
                                                                                                                      • Part of subcall function 0040840C: wsprintfW.USER32 ref: 00408427
                                                                                                                    • LoadImageW.USER32(?,?,00442000,00442000), ref: 00406796
                                                                                                                    • RegisterClassW.USER32 ref: 004067DA
                                                                                                                    • SystemParametersInfoW.USER32 ref: 0040680A
                                                                                                                    • CreateWindowExW.USER32 ref: 00406873
                                                                                                                      • Part of subcall function 00404FA7: OleInitialize.OLE32(00442000), ref: 00404FC2
                                                                                                                      • Part of subcall function 00404FA7: OleUninitialize.OLE32(00000000,00000000,?,?,0040699B), ref: 0040501C
                                                                                                                    • ShowWindow.USER32 ref: 004068BA
                                                                                                                    • GetClassInfoW.USER32(?,00000000), ref: 004068FD
                                                                                                                    • GetClassInfoW.USER32 ref: 0040691D
                                                                                                                    • RegisterClassW.USER32 ref: 00406933
                                                                                                                    • DialogBoxParamW.USER32 ref: 00406969
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageInitializeLoadModuleParamParametersProcShowSystemUninitializelstrcatlstrcmpilstrlenwsprintf
                                                                                                                    • String ID: Remove folder: $`B$`B$g
                                                                                                                    • API String ID: 3924403963-3144426001
                                                                                                                    • Opcode ID: da63761524e94e66e113e0214c6e92e762f7c8940788435648d902ff0fc757a2
                                                                                                                    • Instruction ID: 66641e16617a2206bad98c8bb29b21e711b7396a20042b9550e75ea52e1dfb7a
                                                                                                                    • Opcode Fuzzy Hash: da63761524e94e66e113e0214c6e92e762f7c8940788435648d902ff0fc757a2
                                                                                                                    • Instruction Fuzzy Hash: A6B139B0508301DFD710AF69D98975ABBE4BF88308F01893EE8C8A7291D77D9455CF9A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 617 4041c2-40422f GetTickCount GetModuleFileNameW call 407fdf 620 404235-404290 call 4084f3 call 407dae call 4084f3 GetFileSize 617->620 621 40457e-404585 617->621 628 404295-404297 620->628 629 40438a-40439d call 403d26 628->629 630 40429d-4042c2 call 403e12 628->630 637 4043f4-404401 629->637 638 40439f 629->638 633 4042c7-4042cb 630->633 635 4042cd-4042d9 call 403d26 633->635 636 4042de-4042e5 633->636 644 40442f-404434 635->644 639 4043b4-4043b8 636->639 640 4042eb-404317 call 407f1f 636->640 641 404403-40441c call 403e3a call 403e12 637->641 642 404439-4044bd GlobalAlloc call 409214 call 408037 CreateFileW 637->642 638->644 645 4043c6-4043cc 639->645 646 4043ba-4043c1 call 403d26 639->646 640->645 658 40431d-404327 640->658 664 404421-404425 641->664 642->621 665 4044c3-404518 call 403e3a call 404058 642->665 644->621 654 4043e7-4043ef 645->654 655 4043ce-4043e5 call 4091ac 645->655 646->645 654->628 655->654 658->645 662 40432d-404337 658->662 662->645 666 40433d-404347 662->666 664->644 667 404427-40442d 664->667 674 40451d-404526 665->674 666->645 669 404349-404353 666->669 667->642 667->644 669->645 671 404355-404378 669->671 671->644 673 40437e-404382 671->673 675 4043a4-4043b2 673->675 676 404384-404388 673->676 674->644 677 40452c-404540 674->677 675->645 676->629 676->675 678 404542 677->678 679 404548 677->679 678->679 680 40454d-40454e 679->680 681 404550-404554 680->681 682 404556-40457b call 407f1f 680->682 681->680 682->621
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 004041CE
                                                                                                                    • GetModuleFileNameW.KERNEL32 ref: 004041FC
                                                                                                                      • Part of subcall function 00407FDF: GetFileAttributesW.KERNELBASE ref: 00407FEC
                                                                                                                      • Part of subcall function 00407FDF: CreateFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00442800,?,0040421D), ref: 00408027
                                                                                                                      • Part of subcall function 004084F3: lstrcpynW.KERNEL32(?,?,?,?,?,?,0040475B), ref: 0040850E
                                                                                                                      • Part of subcall function 00407DAE: lstrlenW.KERNEL32(00000000,?,00404258,00443800,00443800), ref: 00407DBB
                                                                                                                      • Part of subcall function 00407DAE: CharPrevW.USER32(?,?,00404258,00443800,00443800), ref: 00407DD2
                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00441800,00443800), ref: 0040427C
                                                                                                                    • GlobalAlloc.KERNELBASE ref: 0040444A
                                                                                                                    • CreateFileW.KERNELBASE(00000000), ref: 004044A9
                                                                                                                      • Part of subcall function 00403D26: DestroyWindow.USER32 ref: 00403D42
                                                                                                                    Strings
                                                                                                                    • Inst, xrefs: 0040432D
                                                                                                                    • soft, xrefs: 0040433D
                                                                                                                    • Error launching installer, xrefs: 00404227
                                                                                                                    • @, xrefs: 00404561
                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 0040442F
                                                                                                                    • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004044B8
                                                                                                                    • Null, xrefs: 00404349
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Create$AllocAttributesCharCountDestroyGlobalModuleNamePrevSizeTickWindowlstrcpynlstrlen
                                                                                                                    • String ID: @$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                    • API String ID: 1585874280-25164158
                                                                                                                    • Opcode ID: 30c249b1360407ac4070b1fc922f60f600246256b5c2c316d1109d28be67ebe7
                                                                                                                    • Instruction ID: e4e60a111fa1e26a4efe003c22243f109cc5d01da51c139cb8af241dd48a935d
                                                                                                                    • Opcode Fuzzy Hash: 30c249b1360407ac4070b1fc922f60f600246256b5c2c316d1109d28be67ebe7
                                                                                                                    • Instruction Fuzzy Hash: 57A18AB0905304DFD720EF28D98975ABBF4EB84314F11897EE988A7291D7789984CF4A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 685 408698-4086af 686 4086b1-4086bd 685->686 687 4086bf-4086cd 685->687 686->687 688 40871a-408720 687->688 689 4086cf-4086d9 687->689 690 408726-408732 688->690 691 40898d-408996 688->691 689->688 692 4086db-4086e5 689->692 690->691 693 408738-40873c 690->693 694 4089b1-4089bd 691->694 695 408998-4089ab 691->695 692->688 696 408742-408793 693->696 697 40896a-408971 693->697 695->694 698 408799-4087a8 696->698 699 40891d-408921 696->699 700 408982-408985 697->700 701 408973-40897a 697->701 704 4087c7-4087d8 698->704 705 4087aa-4087af 698->705 702 408923-408926 699->702 703 40894d-40894f 699->703 700->691 701->700 706 4086e7-408705 call 4084f3 702->706 707 40892c-40893d call 40840c 702->707 711 408955-40895e call 408698 703->711 712 40870b-408718 lstrlenW 703->712 709 408828-40882c 704->709 710 4087da-408807 call 408360 704->710 705->704 708 4087b1-4087c4 705->708 706->712 729 40893f-408948 call 4085bb 706->729 723 408963-408965 707->723 708->704 717 408841-408845 709->717 718 40882e-40883f GetSystemDirectoryW 709->718 722 40880c-408813 710->722 711->723 712->688 719 408890-408893 717->719 720 408847-408852 GetWindowsDirectoryW 717->720 725 408858-40885c 718->725 726 408895 719->726 727 40885e-408869 719->727 720->725 722->719 728 408815-408826 call 408698 722->728 723->712 725->719 733 4088cd-4088d1 726->733 730 408897-40889b 727->730 731 40886b-408889 SHGetSpecialFolderLocation 727->731 728->719 729->712 730->731 738 40889d-4088be 730->738 735 40888b 731->735 736 4088ee-408915 SHGetPathFromIDListW CoTaskMemFree 731->736 733->729 739 4088d3-4088d8 733->739 735->719 736->735 742 40891b 736->742 743 4088c3-4088cb 738->743 739->729 741 4088da-4088ec lstrcatW 739->741 741->729 742->733 743->731 743->733
                                                                                                                    APIs
                                                                                                                    • lstrcatW.KERNEL32 ref: 004088E5
                                                                                                                      • Part of subcall function 004084F3: lstrcpynW.KERNEL32(?,?,?,?,?,?,0040475B), ref: 0040850E
                                                                                                                    • lstrlenW.KERNEL32(?), ref: 0040870E
                                                                                                                    • GetSystemDirectoryW.KERNEL32 ref: 00408839
                                                                                                                    • GetWindowsDirectoryW.KERNEL32 ref: 00408852
                                                                                                                    • SHGetSpecialFolderLocation.SHELL32 ref: 0040887E
                                                                                                                    • SHGetPathFromIDListW.SHELL32 ref: 004088F8
                                                                                                                    • CoTaskMemFree.OLE32 ref: 00408909
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrcpynlstrlen
                                                                                                                    • String ID: $$.$Remove folder:
                                                                                                                    • API String ID: 2803138820-1290258050
                                                                                                                    • Opcode ID: ed14e0c593d2cd2490c7b3ff878d8be96389580032adfee29afda86d47860ab4
                                                                                                                    • Instruction ID: 45d8aa2027ddeb8ba96a2eff145b22b802a9358d4532376dd463efd5f2dbc5fd
                                                                                                                    • Opcode Fuzzy Hash: ed14e0c593d2cd2490c7b3ff878d8be96389580032adfee29afda86d47860ab4
                                                                                                                    • Instruction Fuzzy Hash: FB9180B1D04205DBDB14AF69CA842AEBBF4FF94310F50853EE8C5A7390DB389845CB5A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 809 4074a3-4074b4 810 4075d9-4075e0 809->810 811 4074ba-4074c5 809->811 812 4074c7-4074db call 408698 811->812 813 4074dc-4074f0 lstrlenW 811->813 812->813 815 407521-407524 813->815 816 4074f2-407506 lstrlenW 813->816 818 407526-40753d SetWindowTextW 815->818 819 40753e-407541 815->819 816->810 817 40750c-407520 lstrcatW 816->817 817->815 818->819 821 407547-4075c5 SendMessageW * 3 819->821 822 4075c8-4075ca 819->822 821->822 822->810 823 4075cc-4075cf 822->823 823->810
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                    • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nsaE9C6.tmp\
                                                                                                                    • API String ID: 2531174081-3900413023
                                                                                                                    • Opcode ID: 1338a76e57f5e04637922a8dad6ae8ab3f50ce546bdc507f0998ba720fb4b8e0
                                                                                                                    • Instruction ID: 8e40b7024c9204fb7189b334daea77d58ae21ab7a3e92ed7a5bccc5c6095c370
                                                                                                                    • Opcode Fuzzy Hash: 1338a76e57f5e04637922a8dad6ae8ab3f50ce546bdc507f0998ba720fb4b8e0
                                                                                                                    • Instruction Fuzzy Hash: FD3150B1D04304EFD710AFA5D98479EBBF4EF44714F01C82EE98897340D778A9448B9A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 824 401bab-401bce call 401469 call 407ded 829 401bd0-401be0 call 4084f3 824->829 830 401be2-401c0e call 4084f3 call 408527 lstrcatW 824->830 835 401c13-401c25 call 4085bb 829->835 830->835 840 401c63-401c65 835->840 841 401c27-401c38 call 408c5a 835->841 842 401c67-401c70 call 407f3c 840->842 843 401c78-401c7b 840->843 851 401c54-401c5f 841->851 852 401c3a-401c52 CompareFileTime 841->852 849 401c75-401c76 842->849 846 401c84-401c89 843->846 847 401c7d-401c82 843->847 850 401c8e-401cae call 407fdf 846->850 847->850 849->847 856 401d83-401dd5 call 4074a3 call 404058 850->856 857 401cb4-401cb6 850->857 851->846 853 401c61 851->853 852->851 853->842 870 401dd7-401df6 SetFileTime 856->870 871 401df9-401e05 CloseHandle 856->871 859 401cd2-401d4d call 4084f3 * 2 call 408698 call 4084f3 call 407d15 857->859 860 401cb8-401ccd call 4074a3 857->860 859->842 902 401d53-401d56 859->902 867 403370-40337f 860->867 886 403381-40339d call 408131 867->886 887 403357-403366 call 4080eb 867->887 870->871 874 403b54 871->874 875 401e0b-401e0e 871->875 877 403b56-403b5c 874->877 879 401e10-401e36 call 408698 lstrcatW 875->879 880 401e38-401e47 call 408698 875->880 888 403b5e-403b67 877->888 891 401e4c-4021ed call 407d15 879->891 880->891 886->887 900 40339f 886->900 899 40336b-40336e 887->899 899->867 900->877 904 402b7a-402b7f 900->904 905 401d63-401d7e call 4074a3 902->905 906 401d58-401d5e 902->906 904->877 905->888 906->888
                                                                                                                    APIs
                                                                                                                    • lstrcatW.KERNEL32 ref: 00401C0E
                                                                                                                    • CompareFileTime.KERNEL32(?,00000000), ref: 00401C4A
                                                                                                                      • Part of subcall function 004084F3: lstrcpynW.KERNEL32(?,?,?,?,?,?,0040475B), ref: 0040850E
                                                                                                                      • Part of subcall function 004074A3: lstrlenW.KERNEL32 ref: 004074E3
                                                                                                                      • Part of subcall function 004074A3: lstrlenW.KERNEL32 ref: 004074F8
                                                                                                                      • Part of subcall function 004074A3: lstrcatW.KERNEL32 ref: 0040751A
                                                                                                                      • Part of subcall function 004074A3: SetWindowTextW.USER32 ref: 00407536
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 00407576
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 004075A4
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 004075C3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$Software\Microsoft\Windows\CurrentVersion\Uninstall\Gpg4win
                                                                                                                    • API String ID: 1941528284-2413291977
                                                                                                                    • Opcode ID: 77c6c1ff86c64725a2950d29931a4ba3ba3e19a1ec350311bdde13869de6bbbc
                                                                                                                    • Instruction ID: 22dc6387e42af15a9f7abe3bca12ec48a03313b2b4e1ffb42158716ab14780a0
                                                                                                                    • Opcode Fuzzy Hash: 77c6c1ff86c64725a2950d29931a4ba3ba3e19a1ec350311bdde13869de6bbbc
                                                                                                                    • Instruction Fuzzy Hash: C87162F040C301AED710AF65D98466FBAE8EF84714F118A3FF4C8A3291D77C98809B5A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 910 403d26-403d39 911 403d58-403d5a 910->911 912 403d3b-403d3d 910->912 915 403d5c-403d63 call 4090c8 911->915 916 403d6e-403d7a GetTickCount 911->916 913 403d49-403d53 912->913 914 403d3f-403d48 DestroyWindow 912->914 917 403e0d-403e11 913->917 914->913 922 403d68-403d69 915->922 916->917 919 403d80-403d87 916->919 920 403dc4-403e05 CreateDialogParamW ShowWindow 919->920 921 403d89-403d90 919->921 924 403e0b-403e0c 920->924 921->917 923 403d92-403dc2 call 403c4c wsprintfW call 4074a3 921->923 922->917 923->924 924->917
                                                                                                                    APIs
                                                                                                                    • DestroyWindow.USER32 ref: 00403D42
                                                                                                                    • GetTickCount.KERNEL32 ref: 00403D6E
                                                                                                                    • wsprintfW.USER32 ref: 00403DAC
                                                                                                                      • Part of subcall function 004074A3: lstrlenW.KERNEL32 ref: 004074E3
                                                                                                                      • Part of subcall function 004074A3: lstrlenW.KERNEL32 ref: 004074F8
                                                                                                                      • Part of subcall function 004074A3: lstrcatW.KERNEL32 ref: 0040751A
                                                                                                                      • Part of subcall function 004074A3: SetWindowTextW.USER32 ref: 00407536
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 00407576
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 004075A4
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 004075C3
                                                                                                                    • CreateDialogParamW.USER32 ref: 00403DEC
                                                                                                                    • ShowWindow.USER32 ref: 00403E05
                                                                                                                      • Part of subcall function 00403C4C: MulDiv.KERNEL32 ref: 00403C73
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                    • String ID: o
                                                                                                                    • API String ID: 722711167-252678980
                                                                                                                    • Opcode ID: 5b678cab4d4b0a011bc27b65f0b58b3e7a443aca3220943fa9471768e31ddff1
                                                                                                                    • Instruction ID: 9b6d20a419ff1bafb07af491e9f54096e06d2fec618aa03ad9bc0f2224186f79
                                                                                                                    • Opcode Fuzzy Hash: 5b678cab4d4b0a011bc27b65f0b58b3e7a443aca3220943fa9471768e31ddff1
                                                                                                                    • Instruction Fuzzy Hash: DF212EB0408304EFD710AFA5D94875ABFE8BF44706F01893EE885972A1D7789584CF5A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 929 403c7e-403c94 930 403c96-403cba SetTimer 929->930 931 403cbc-403cc1 929->931 932 403cc3-403d18 call 403c4c wsprintfW SetWindowTextW SetDlgItemTextW 930->932 931->932 933 403d1b-403d23 931->933 932->933
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                    • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                    • API String ID: 1451636040-1158693248
                                                                                                                    • Opcode ID: 3f23df595f53a336eeba0c5f692eaf0bb02e25dbe3cc057500e5529d6fd26aaa
                                                                                                                    • Instruction ID: 9135013f1ae4bb0e86074258fef84971e8a8e584e134d5fa29a23be45b27bd3b
                                                                                                                    • Opcode Fuzzy Hash: 3f23df595f53a336eeba0c5f692eaf0bb02e25dbe3cc057500e5529d6fd26aaa
                                                                                                                    • Instruction Fuzzy Hash: 421152B1808304AFD710AF24D88439ABFE8EB44310F01C83EE589D7291D77899948B96

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 00403794
                                                                                                                    • GlobalAlloc.KERNEL32 ref: 004037C1
                                                                                                                    • CloseHandle.KERNEL32 ref: 004038E5
                                                                                                                      • Part of subcall function 00403E3A: SetFilePointer.KERNELBASE ref: 00403E5F
                                                                                                                    • GlobalAlloc.KERNELBASE(00000000,00000000,00000000), ref: 00403806
                                                                                                                    • GlobalFree.KERNEL32 ref: 0040387B
                                                                                                                    • GlobalFree.KERNELBASE ref: 004038A4
                                                                                                                      • Part of subcall function 00404058: SetFilePointer.KERNELBASE ref: 00404095
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$File$AllocFreePointer$CloseDeleteHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2577707840-0
                                                                                                                    • Opcode ID: d819360479fc15e57d2e9655df25a0ba6cf5a4e110091f3f279c8e0e21e86430
                                                                                                                    • Instruction ID: df5ca620f2c56412ce1c853971ebbbb43d5c4facb23066585c96d9e91dd35554
                                                                                                                    • Opcode Fuzzy Hash: d819360479fc15e57d2e9655df25a0ba6cf5a4e110091f3f279c8e0e21e86430
                                                                                                                    • Instruction Fuzzy Hash: 81510BB49086019FC710AF29C84875EBBF8BF85314F11896EE498E7391D7789980CF56

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 972 408fc6-408ff2 GetSystemDirectoryW 973 409004-409006 972->973 974 408ff4-409002 972->974 975 40900b-409053 wsprintfW LoadLibraryExW 973->975 974->975
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                    • String ID: UXTHEME$\
                                                                                                                    • API String ID: 2200240437-1888967114
                                                                                                                    • Opcode ID: 2a841fdc661a456a176b853930bb61c240afb28ad0b29f2d6d4a2a4445989bd9
                                                                                                                    • Instruction ID: 97dab80d9674be0cffe3b06839bfe6a4c0ba3f1214425502509c13e555cefff7
                                                                                                                    • Opcode Fuzzy Hash: 2a841fdc661a456a176b853930bb61c240afb28ad0b29f2d6d4a2a4445989bd9
                                                                                                                    • Instruction Fuzzy Hash: CF011AB1508304AFD700EF68D98879EBBE5EBC4349F04C83DD58993294D7B898888B56
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1849352358-0
                                                                                                                    • Opcode ID: 8d53d62867fe98eb21e339a1c1d9d1bc1c406207ac448689ed4eda34caccd64b
                                                                                                                    • Instruction ID: fa385878582c50ff0b53eba306a3aed4ef66f7bacac73e621b676e348186ae26
                                                                                                                    • Opcode Fuzzy Hash: 8d53d62867fe98eb21e339a1c1d9d1bc1c406207ac448689ed4eda34caccd64b
                                                                                                                    • Instruction Fuzzy Hash: DA316F719092149FCB14DF68C94829EBBF4AF88300F0089BEE489E3391D7789980CF46
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                    • String ID: !
                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                    • Opcode ID: f9c50c9191b870c0e3d528066efa6b2f00c147a42a796aa1b244e0080ea3b9f0
                                                                                                                    • Instruction ID: aa9f937a42a9b054b778ce926139cda27d2d62e8790e8243ac9bef6c1aa022b8
                                                                                                                    • Opcode Fuzzy Hash: f9c50c9191b870c0e3d528066efa6b2f00c147a42a796aa1b244e0080ea3b9f0
                                                                                                                    • Instruction Fuzzy Hash: F0314F709083159FD710AF79C8483A9BBF4AF84314F1189BFE488E32A1D7B88980CF56
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                    • String ID: `B
                                                                                                                    • API String ID: 3540041739-3602356314
                                                                                                                    • Opcode ID: 3a688f6fa80f4371a6fea371e901c7fa877e01b6576261a920a8043d0226f927
                                                                                                                    • Instruction ID: bc551c6f6d7b96e2e9d4d591867639d3e3d47ca6177d1dd2d842b65743bfe139
                                                                                                                    • Opcode Fuzzy Hash: 3a688f6fa80f4371a6fea371e901c7fa877e01b6576261a920a8043d0226f927
                                                                                                                    • Instruction Fuzzy Hash: 65317271A04714AFD710DF69D88069EBBE5EB85310F158A3EE998D73C0D73888458F5A
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(?), ref: 00403026
                                                                                                                    • RegSetValueExW.KERNELBASE ref: 004030A1
                                                                                                                    • RegCloseKey.KERNELBASE ref: 004030B7
                                                                                                                      • Part of subcall function 00404058: SetFilePointer.KERNELBASE ref: 00404095
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseFilePointerValuelstrlen
                                                                                                                    • String ID: "
                                                                                                                    • API String ID: 3633510432-123907689
                                                                                                                    • Opcode ID: 5d9ef8ef759237846a64f0f797d62f03c518a73136314477d60473429fc71b9d
                                                                                                                    • Instruction ID: 83269fafd323cb130abe86ea2b222308ea72f07cd2565277d46cacf32bf5982c
                                                                                                                    • Opcode Fuzzy Hash: 5d9ef8ef759237846a64f0f797d62f03c518a73136314477d60473429fc71b9d
                                                                                                                    • Instruction Fuzzy Hash: 033173B1909311DFD700EF69C98439EBBF4AB84314F11C57EE598A3291D77889848F4A
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                    • String ID: a$n
                                                                                                                    • API String ID: 1716503409-3988182524
                                                                                                                    • Opcode ID: 26f98faac78906ad89ac3e87671b38b0a2300ee5bdb20dfaefd85b2eb513bd1b
                                                                                                                    • Instruction ID: 1b8136da5daacd334613389b1adf87496c7281a0e166f55c69d809f394573bbe
                                                                                                                    • Opcode Fuzzy Hash: 26f98faac78906ad89ac3e87671b38b0a2300ee5bdb20dfaefd85b2eb513bd1b
                                                                                                                    • Instruction Fuzzy Hash: 90F04F71A053189BDB009FA9D9887DEBBF5EB54310F00C43AE99493340EBB995588F96
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Library$CallbackDispatcherFreeHandleLoadModuleUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3093267586-0
                                                                                                                    • Opcode ID: 9bf35343fff43d194ccff03ad96b4647b2f2943a6638e6073b36ab5ddf35a58d
                                                                                                                    • Instruction ID: 810ef261c56ca0e0d4634df3d8e6fb7daee35b960b1eb2b9d6224139d6b8d5df
                                                                                                                    • Opcode Fuzzy Hash: 9bf35343fff43d194ccff03ad96b4647b2f2943a6638e6073b36ab5ddf35a58d
                                                                                                                    • Instruction Fuzzy Hash: D73170B16083019FD7106F25C94876EBBF8AF84314F11463EE495A72D1DBBC89819F5A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3449924974-0
                                                                                                                    • Opcode ID: d1292d6e6ea6ae0caef019b19bce91ad20de82c6d2ef3097a083de4ea2cbde28
                                                                                                                    • Instruction ID: 4b1199288721c9d9a056e68353f571f0b13ffb364db0564bb4b35372a3ba0353
                                                                                                                    • Opcode Fuzzy Hash: d1292d6e6ea6ae0caef019b19bce91ad20de82c6d2ef3097a083de4ea2cbde28
                                                                                                                    • Instruction Fuzzy Hash: E5012DB1D04309DBDB009F95E8846DEBBB8EB84314F00D53AE944B7240D3796905CBAA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 75d4af28e025a1be420a6351b1b996bac79ac748db78c1be2726b89cc48c0008
                                                                                                                    • Instruction ID: 5514dc8489095cb80d133c7e7b10d2a0e51996ea0646eea59b521fb2c7a09550
                                                                                                                    • Opcode Fuzzy Hash: 75d4af28e025a1be420a6351b1b996bac79ac748db78c1be2726b89cc48c0008
                                                                                                                    • Instruction Fuzzy Hash: 2922C175E04268CFEB64CF29C884BD9B7B1BB49300F1581EAD949A7381D7385E85CF26
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2a9460c31309681507c1f984bb3a27d52e5d64416b9e935745ca5c4b338629c1
                                                                                                                    • Instruction ID: 3202f41df67e10442b014a3df62a18530d72ce1759811a3f3a6d04118c98ed23
                                                                                                                    • Opcode Fuzzy Hash: 2a9460c31309681507c1f984bb3a27d52e5d64416b9e935745ca5c4b338629c1
                                                                                                                    • Instruction Fuzzy Hash: 06129A75E01269CFEB60CF68C884BD9B7B1AB48300F1081EAD949B7381D7359E85CF66
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3394109436-0
                                                                                                                    • Opcode ID: abdf90d09233e9bbab0e995d8c08181d58a275504e09c70ec66827161d224332
                                                                                                                    • Instruction ID: 374d51582c7bcfbc899b62b4b84b74bd83892d29aa41cb8a07a09ebbc483cf42
                                                                                                                    • Opcode Fuzzy Hash: abdf90d09233e9bbab0e995d8c08181d58a275504e09c70ec66827161d224332
                                                                                                                    • Instruction Fuzzy Hash: DB124974E052688FDB60CF68C984B99BBF1BB08310F1181EAE959A7351D334AE85CF56
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00407E20: CharNextW.USER32(?,00000000,?,?,00408CBA,?,?,?,?,?,?,00408D63), ref: 00407E35
                                                                                                                      • Part of subcall function 00407E20: CharNextW.USER32(?,?,00408CBA,?,?,?,?,?,?,00408D63), ref: 00407E3D
                                                                                                                    • SetCurrentDirectoryW.KERNELBASE(00000000,00000000), ref: 004019BC
                                                                                                                      • Part of subcall function 00407D81: CharNextW.USER32 ref: 00407D9E
                                                                                                                    • GetFileAttributesW.KERNELBASE ref: 00401967
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$AttributesCurrentDirectoryFile
                                                                                                                    • String ID: \
                                                                                                                    • API String ID: 15404496-2967466578
                                                                                                                    • Opcode ID: d17d4528edb1a334e0c018746981d4458f61344e95e3cf98762f5bc04848a91c
                                                                                                                    • Instruction ID: b4a1a610e1581c896bcba87a517084fd0360ffadf07107b7c3e924aaddca1ab7
                                                                                                                    • Opcode Fuzzy Hash: d17d4528edb1a334e0c018746981d4458f61344e95e3cf98762f5bc04848a91c
                                                                                                                    • Instruction Fuzzy Hash: A4217FB1518601CAE7106F69CC95B6AB6E8FF40318F11093FE4D5A32E1E73C9981CB5A
                                                                                                                    APIs
                                                                                                                    • IsWindowVisible.USER32 ref: 00407427
                                                                                                                    • CallWindowProcW.USER32 ref: 00407490
                                                                                                                      • Part of subcall function 00404F6E: SendMessageW.USER32 ref: 00404F97
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                    • Opcode ID: f053a7b58532f10f5568fa9e5080e2aa41d34e09ec602d4b16f221bfc89783a4
                                                                                                                    • Instruction ID: 0254f156663628dfd44356b86680fcdc0dafb47ef5a57e4fb7536544a0887013
                                                                                                                    • Opcode Fuzzy Hash: f053a7b58532f10f5568fa9e5080e2aa41d34e09ec602d4b16f221bfc89783a4
                                                                                                                    • Instruction Fuzzy Hash: BA115EB0908305AFDB10EF25C88056EBBE8EB84751F10483FE98497281C778A891CB6B
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID: 0u
                                                                                                                    • API String ID: 3850602802-3203441087
                                                                                                                    • Opcode ID: cc202d0d758cd4dbd87071ffe63f79682011a80ca0f376a2ef2c4e11f47e7cc2
                                                                                                                    • Instruction ID: c9b399417bc2d60358eacb27daf22fc9cd0bb306dc6d3b6e0b5af7001939688d
                                                                                                                    • Opcode Fuzzy Hash: cc202d0d758cd4dbd87071ffe63f79682011a80ca0f376a2ef2c4e11f47e7cc2
                                                                                                                    • Instruction Fuzzy Hash: 4711C472908300DFD310AF68D88855FBFF8EB80715F108A7EE444A73A1E739E9458B99
                                                                                                                    APIs
                                                                                                                    • WaitForSingleObject.KERNEL32 ref: 00409170
                                                                                                                    • GetExitCodeProcess.KERNELBASE ref: 00409198
                                                                                                                      • Part of subcall function 004090C8: PeekMessageW.USER32 ref: 004090F1
                                                                                                                      • Part of subcall function 004090C8: DispatchMessageW.USER32 ref: 00409101
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$CodeDispatchExitObjectPeekProcessSingleWait
                                                                                                                    • String ID: d
                                                                                                                    • API String ID: 668980479-2564639436
                                                                                                                    • Opcode ID: f2242e93e0c6401f69307a3a82a0c3aa9f70579a2a88cd54c2887b0913cb98a5
                                                                                                                    • Instruction ID: eda8eb0558d29d17fe800f965d66871ff449b1826ce743032d5eb7575663e1aa
                                                                                                                    • Opcode Fuzzy Hash: f2242e93e0c6401f69307a3a82a0c3aa9f70579a2a88cd54c2887b0913cb98a5
                                                                                                                    • Instruction Fuzzy Hash: B4F030B0908309EFD710EF60D98896EBBFCEB58704F00843DF98597242C2389D40DB25
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 52c6c2b9e3aa4107ee9974c059d99022810f1ebe11c3dda47ad84e9ecf6de2ef
                                                                                                                    • Instruction ID: c81fd8e2aed61ca5ba87fa173bfa319f5b3caddcb4a7151f29acfd664e378c93
                                                                                                                    • Opcode Fuzzy Hash: 52c6c2b9e3aa4107ee9974c059d99022810f1ebe11c3dda47ad84e9ecf6de2ef
                                                                                                                    • Instruction Fuzzy Hash: 5CD18AB5D05228CFEB60CF68C984BD9BBF1AB48300F1081EAD949A7381D7359E85CF16
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a45b1c2c6c2b7c9459028c3dbb17ac3080ca1bc9a8ee96f7a5205eab2202a098
                                                                                                                    • Instruction ID: 082445bb79bfc264e4595f2a2f4b4edbc713b01d03d85a928cbc0fc4ddea7661
                                                                                                                    • Opcode Fuzzy Hash: a45b1c2c6c2b7c9459028c3dbb17ac3080ca1bc9a8ee96f7a5205eab2202a098
                                                                                                                    • Instruction Fuzzy Hash: 26D17875D052698FDB60CF68C884BD9BBB0AB08300F1085EAD959A7381E7359E85DF16
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cd6ac790ceb73d2bff71011f3494884f66e56f12b497bb3a925326172f1cc9c7
                                                                                                                    • Instruction ID: 5e98f839791839b99cfef77df3f53e002fe7f18690fff4aaba53133939f0f674
                                                                                                                    • Opcode Fuzzy Hash: cd6ac790ceb73d2bff71011f3494884f66e56f12b497bb3a925326172f1cc9c7
                                                                                                                    • Instruction Fuzzy Hash: A7D17875D05269CFEB60CF68C884BD9BBB1AB08300F1085EAD959B7381D7359E85CF26
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 89df524dac11d4b0aa4dac88a6d931f18dd4653b3a02071f665d31044f29cae7
                                                                                                                    • Instruction ID: b8e88f60fbbf9c0ba2fa2937d446784d2a2f45034f50a931c1d46fa42de9298d
                                                                                                                    • Opcode Fuzzy Hash: 89df524dac11d4b0aa4dac88a6d931f18dd4653b3a02071f665d31044f29cae7
                                                                                                                    • Instruction Fuzzy Hash: 3AC158B5D052298FEB60CF68C884BD9BBF1BB08300F1085EAD949A7391D7359E85CF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f162c144dfdc92afdd8aa415f7c3348a2573ace079a7a31fcbe579e92f857156
                                                                                                                    • Instruction ID: 145abe3cba7040620209bb319744a3245220218f0d36bd705133e5db3f08c00f
                                                                                                                    • Opcode Fuzzy Hash: f162c144dfdc92afdd8aa415f7c3348a2573ace079a7a31fcbe579e92f857156
                                                                                                                    • Instruction Fuzzy Hash: E3C158B5D052298FDB60CF68C884BD9BBF1BB08300F1081EAD949A7381E7359E85DF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0a022c536125995a47345128ecc0836bd51afc3d9df62fd98d27dded99226120
                                                                                                                    • Instruction ID: 88c911e3b7f256abac98bae984078039c953f30f9a097a3ea30f9bd1eedb9b45
                                                                                                                    • Opcode Fuzzy Hash: 0a022c536125995a47345128ecc0836bd51afc3d9df62fd98d27dded99226120
                                                                                                                    • Instruction Fuzzy Hash: E4C169B5D052298FEB60CF68C884BD9BBF1BB08300F1085EAD949A7381D7359E85DF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a9797a3fe6992abac2a87425b3a7e6fa7d9b51c41a054f0389835acf246b401e
                                                                                                                    • Instruction ID: 9c19614f41d42ce025b91f96de882216207cf665771a7a217f98d46a2c7f2b2c
                                                                                                                    • Opcode Fuzzy Hash: a9797a3fe6992abac2a87425b3a7e6fa7d9b51c41a054f0389835acf246b401e
                                                                                                                    • Instruction Fuzzy Hash: 4EC16975D052298FEB60CF68C884BD9BBF1BB08300F1085EAD949A7391E7359E85CF56
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3394109436-0
                                                                                                                    • Opcode ID: 0aa46d6a955bd189be98b3c2a9f1ceba1e9e9d7c2d97307cb6925efcf9352b06
                                                                                                                    • Instruction ID: accdbec9808242c780cad6a8760df5453d9243d6387c3913aa4677d733b1d1d4
                                                                                                                    • Opcode Fuzzy Hash: 0aa46d6a955bd189be98b3c2a9f1ceba1e9e9d7c2d97307cb6925efcf9352b06
                                                                                                                    • Instruction Fuzzy Hash: B0B179B5D052298FDB60CF68C884BD9BBF1BB08300F1085EAD989A7381D7359E85CF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 81c3320738fcaf50a5ac5f2865b61ee7e39f5c1584ef5c14a9f695cdec2281f6
                                                                                                                    • Instruction ID: 8fb55193f41554b31b0fe96a455c756b629fa3ee54fc80cfee167bc333a6a28a
                                                                                                                    • Opcode Fuzzy Hash: 81c3320738fcaf50a5ac5f2865b61ee7e39f5c1584ef5c14a9f695cdec2281f6
                                                                                                                    • Instruction Fuzzy Hash: 40B168B5D052298FDB60CF68C884BD9BBF1AB08300F1085EAD949A7381E7359E85CF16
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9e99b1fe1744005df1c2df4887ffc18af6ee0e2ce6a68f444b9b193cb24d03f5
                                                                                                                    • Instruction ID: c77cd60a8eb217adefa6d5606d1290f915be817074a2cc98d3877b906f9bcd1e
                                                                                                                    • Opcode Fuzzy Hash: 9e99b1fe1744005df1c2df4887ffc18af6ee0e2ce6a68f444b9b193cb24d03f5
                                                                                                                    • Instruction Fuzzy Hash: 44B169B5D052698FDB60CF68C884BD9BBF1BB08300F1085EAD989A7381D7359E85CF55
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 00403E86
                                                                                                                      • Part of subcall function 00403E3A: SetFilePointer.KERNELBASE ref: 00403E5F
                                                                                                                    • SetFilePointer.KERNELBASE ref: 00403ED3
                                                                                                                    • SetFilePointer.KERNELBASE ref: 00404016
                                                                                                                      • Part of subcall function 00403D26: DestroyWindow.USER32 ref: 00403D42
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FilePointer$CountDestroyTickWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1829462836-0
                                                                                                                    • Opcode ID: e2791f9bb9475632584c6e7fdd31a0aaf4c710829e0f5f463b1d13738e4de436
                                                                                                                    • Instruction ID: 759bd27ac249ea56c2c88dc3c68143a2313d102a053dd45325e6ca4bf59b0ade
                                                                                                                    • Opcode Fuzzy Hash: e2791f9bb9475632584c6e7fdd31a0aaf4c710829e0f5f463b1d13738e4de436
                                                                                                                    • Instruction Fuzzy Hash: AD513DF0A042008BC710DF29EE4475ABBE4FFC8314F41893AD954A72A5D7789896CF4E
                                                                                                                    APIs
                                                                                                                    • GlobalAlloc.KERNELBASE ref: 00402270
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0040297D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                    • API String ID: 3394109436-297319885
                                                                                                                    • Opcode ID: d5c85a82889da2fe4c8d5b81fc7bffef7ae9b9aa21d7e9842d8193ce79159149
                                                                                                                    • Instruction ID: 82e8e05950ef78181c702b131197c5c5a596f17f89925e658e889d74bbb28a0d
                                                                                                                    • Opcode Fuzzy Hash: d5c85a82889da2fe4c8d5b81fc7bffef7ae9b9aa21d7e9842d8193ce79159149
                                                                                                                    • Instruction Fuzzy Hash: C4312DF15093019FD740EF64D984B6ABBE8FF44304F11883EE989A7391D778A840DB1A
                                                                                                                    APIs
                                                                                                                    • lstrlenA.KERNEL32(?,?,00000000), ref: 0040330C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen
                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Uninstall\Gpg4win
                                                                                                                    • API String ID: 1659193697-1184145967
                                                                                                                    • Opcode ID: 5997ae91a14a8b2e09bdad649725a93946b338d5a07b5170f0fd26245e55c0cc
                                                                                                                    • Instruction ID: 244fbd8c5d18f650d3c98f0d21b64be0da8b179f29a158f9c69d4d4c98a464d9
                                                                                                                    • Opcode Fuzzy Hash: 5997ae91a14a8b2e09bdad649725a93946b338d5a07b5170f0fd26245e55c0cc
                                                                                                                    • Instruction Fuzzy Hash: 532191B1A142009FC7106F75D8846AFBBE8AF80304F11C83EE885A3290D77C8984CB5A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Enum$CloseValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 397863658-0
                                                                                                                    • Opcode ID: 0fcc7a616b4c79347a42f6355fe9c8ba60922b4d5f29c558a7901e1bce962fd5
                                                                                                                    • Instruction ID: ee391d67824b27fab3dbb2a566f94a45ae9cf121e859bd7159a69d9b06866bf5
                                                                                                                    • Opcode Fuzzy Hash: 0fcc7a616b4c79347a42f6355fe9c8ba60922b4d5f29c558a7901e1bce962fd5
                                                                                                                    • Instruction Fuzzy Hash: F1212E71909301CFE7009F65D8883AAFBF4EF84304F10897EE459972A1D7799689CF46
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00407F3C: GetFileAttributesW.KERNELBASE(00000000,00000000,?,00407F8C,?,?,?,00000000,00000000,00000000), ref: 00407F4A
                                                                                                                      • Part of subcall function 00407F3C: SetFileAttributesW.KERNELBASE(?,?,00407F8C,?,?,?,00000000,00000000,00000000), ref: 00407F62
                                                                                                                    • RemoveDirectoryW.KERNELBASE(?,?,?,?,00000000,00000000,00000000), ref: 00407FA3
                                                                                                                    • SetFileAttributesW.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 00407FBA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile$DirectoryRemove
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2964946672-0
                                                                                                                    • Opcode ID: b29639cbef686f9448b09ba086ed60c9bf796e09ad74faa924b80bbe476f3cb7
                                                                                                                    • Instruction ID: 13b2c668ea8aa9f147c141bbd54409dc96428a718a90ae1c6883b4d352db7f25
                                                                                                                    • Opcode Fuzzy Hash: b29639cbef686f9448b09ba086ed60c9bf796e09ad74faa924b80bbe476f3cb7
                                                                                                                    • Instruction Fuzzy Hash: 9FF02872D1C502ABC3002F259C4456B7B69EF90370F11443BF945A33C1D238F80187AB
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileRead
                                                                                                                    • String ID: 3>@
                                                                                                                    • API String ID: 2738559852-4000700470
                                                                                                                    • Opcode ID: 5aa1fa105a4395f0c05c82b24d0477cd0d2d5d539928ea4af073d18021d65296
                                                                                                                    • Instruction ID: 0a95d7fc2de6bed17aecad9fcc18557c06fe8e8d348833ff6352b6aa51414fe9
                                                                                                                    • Opcode Fuzzy Hash: 5aa1fa105a4395f0c05c82b24d0477cd0d2d5d539928ea4af073d18021d65296
                                                                                                                    • Instruction Fuzzy Hash: 02F0A5B1904349AFCB40EFA9C584A8EBBF4BB48254F00C83EE85993241E734E604CF55
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID: (
                                                                                                                    • API String ID: 3850602802-3887548279
                                                                                                                    • Opcode ID: a0d64161942048305fb11a0034c57a8783444b5c7164f3336b218f0aefc4b59e
                                                                                                                    • Instruction ID: 19d18c3666c55408b0ee9a2625ffed715c1dc3dc01053f1bb151722f2adf2339
                                                                                                                    • Opcode Fuzzy Hash: a0d64161942048305fb11a0034c57a8783444b5c7164f3336b218f0aefc4b59e
                                                                                                                    • Instruction Fuzzy Hash: 07D01775504300AFC300EF6CD54964EBBE4AB40308F80C82CE88887241E674E4548B96
                                                                                                                    APIs
                                                                                                                    • SetFilePointer.KERNELBASE ref: 00404095
                                                                                                                      • Part of subcall function 00403E6C: GetTickCount.KERNEL32 ref: 00403E86
                                                                                                                      • Part of subcall function 00403E6C: SetFilePointer.KERNELBASE ref: 00403ED3
                                                                                                                      • Part of subcall function 00403E6C: SetFilePointer.KERNELBASE ref: 00404016
                                                                                                                    • ReadFile.KERNELBASE ref: 00404195
                                                                                                                      • Part of subcall function 004080A5: ReadFile.KERNELBASE ref: 004080CF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Pointer$Read$CountTick
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1369587228-0
                                                                                                                    • Opcode ID: 193c5bcf68aa589a171189dc3b98f174cf99d230f123fcc9368a5954aa3c5ac2
                                                                                                                    • Instruction ID: f2dc3f831818983865e8d1b7642acb6bd9d6edf4352b091fe8c3e6cbcbb58771
                                                                                                                    • Opcode Fuzzy Hash: 193c5bcf68aa589a171189dc3b98f174cf99d230f123fcc9368a5954aa3c5ac2
                                                                                                                    • Instruction Fuzzy Hash: F6411AB1A043059FDB00EF69D98465ABBF4FB84354F11893EE994E7380E738D845CB9A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseQueryValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3356406503-0
                                                                                                                    • Opcode ID: 8fe70a677c4efddd370d6b2fb4ace1ab0bdcd267b0cdbe1cb39d723d2628773d
                                                                                                                    • Instruction ID: 3f076a436a7a0edd87131440efa83e959a9505ee8fec05e5843c13db1401c612
                                                                                                                    • Opcode Fuzzy Hash: 8fe70a677c4efddd370d6b2fb4ace1ab0bdcd267b0cdbe1cb39d723d2628773d
                                                                                                                    • Instruction Fuzzy Hash: 68214C759093008FD710DF14C888799FBF4AF84304F1085BEE849A73A1D7799A85CF46
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseDeleteValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2831762973-0
                                                                                                                    • Opcode ID: 0b3e30bb44c5d1394a8a7ce7b81dd04d2cbf6c4350a5e157acbd455929a33b9f
                                                                                                                    • Instruction ID: 87d5f8673754ebf7cfb8655d72b74d14cd1bbb97d66f09880ee08503798bd910
                                                                                                                    • Opcode Fuzzy Hash: 0b3e30bb44c5d1394a8a7ce7b81dd04d2cbf6c4350a5e157acbd455929a33b9f
                                                                                                                    • Instruction Fuzzy Hash: 1F21DB719043119FD7106F65C88476DBBF8EB84354F01467FE588E32D0D7B89985CB5A
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004084F3: lstrcpynW.KERNEL32(?,?,?,?,?,?,0040475B), ref: 0040850E
                                                                                                                      • Part of subcall function 00407E20: CharNextW.USER32(?,00000000,?,?,00408CBA,?,?,?,?,?,?,00408D63), ref: 00407E35
                                                                                                                      • Part of subcall function 00407E20: CharNextW.USER32(?,?,00408CBA,?,?,?,?,?,?,00408D63), ref: 00407E3D
                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,?,?,?,?,00408D63), ref: 00408CF4
                                                                                                                    • GetFileAttributesW.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,00408D63), ref: 00408D31
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3248276644-0
                                                                                                                    • Opcode ID: d59404c06813a16103294bc3073e09b5b969a04018693b68d54ed50dcc109a6e
                                                                                                                    • Instruction ID: b88609a4b45399c50860aa2ee245bb3746c1c8891656f25f64f04d85ec8395b2
                                                                                                                    • Opcode Fuzzy Hash: d59404c06813a16103294bc3073e09b5b969a04018693b68d54ed50dcc109a6e
                                                                                                                    • Instruction Fuzzy Hash: 0D1186F0109716AAD7007F798B4576A7AE8AF58344F06853EE8C1A23C1DFBC9941863E
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseQueryValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3356406503-0
                                                                                                                    • Opcode ID: e26cabeadf96f9abc409abee87acf7071df88feb72b904d06620cdf828a4fa75
                                                                                                                    • Instruction ID: b7c125514ac188380768ca6026efe8126e388ec3d88949fcdbe2c37a6d2cfea0
                                                                                                                    • Opcode Fuzzy Hash: e26cabeadf96f9abc409abee87acf7071df88feb72b904d06620cdf828a4fa75
                                                                                                                    • Instruction Fuzzy Hash: 7511B6759043099FDB10EF69C58469EBBF4FF48750F00896AEC98E7350E738D9448BA6
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00442000), ref: 00404FC2
                                                                                                                      • Part of subcall function 00404F6E: SendMessageW.USER32 ref: 00404F97
                                                                                                                    • OleUninitialize.OLE32(00000000,00000000,?,?,0040699B), ref: 0040501C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InitializeMessageSendUninitialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2896919175-0
                                                                                                                    • Opcode ID: 1dabfe5192dc61cf222733ed60f778aa117f9f6a3568e0f55a245527684a05f6
                                                                                                                    • Instruction ID: c63daa663fa8295dfa8cf65b647a2f5956e0018be4d342af48adab04f1348d8d
                                                                                                                    • Opcode Fuzzy Hash: 1dabfe5192dc61cf222733ed60f778aa117f9f6a3568e0f55a245527684a05f6
                                                                                                                    • Instruction Fuzzy Hash: C40184F18087069FD700AF65D944BAB7BE8EB84315F01843EEE85A3292D7399450CBA9
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3712363035-0
                                                                                                                    • Opcode ID: d2c3914a03f8596712eac3b822737e331a8c1ac04a96ae6facb9eb3ac04a1939
                                                                                                                    • Instruction ID: 5aa09a86260523f09a1fda235386974a3fb3344ec947e804807eddd5df8a9846
                                                                                                                    • Opcode Fuzzy Hash: d2c3914a03f8596712eac3b822737e331a8c1ac04a96ae6facb9eb3ac04a1939
                                                                                                                    • Instruction Fuzzy Hash: 3C01B2B09083068FD700DF64D55875BBBF0BB88308F00892CE984A7380D3B9D6488B96
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherShowUserWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 82835404-0
                                                                                                                    • Opcode ID: b2e1bd36a01a4bf2d0668500bfaf61c4f90a006344ed19aceebe9c8407bb8bfe
                                                                                                                    • Instruction ID: 7cef155c1b45a43aa1afaf9cccb5ed10e2beaaed7c9053dffcc903574e1ca566
                                                                                                                    • Opcode Fuzzy Hash: b2e1bd36a01a4bf2d0668500bfaf61c4f90a006344ed19aceebe9c8407bb8bfe
                                                                                                                    • Instruction Fuzzy Hash: 97E02B72608100AFD7006FA55C441EEB77CEBC4315F11043BE609E3251C63459458A29
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ShowWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1268545403-0
                                                                                                                    • Opcode ID: ce4fb5d500bf504ab4c89229cf65b281b40eec2d9f32051af8cdb8b1a04a8755
                                                                                                                    • Instruction ID: b5ef8a2727ce9e030907c16582100fdf785b428f3d9f22003920f128e7715a65
                                                                                                                    • Opcode Fuzzy Hash: ce4fb5d500bf504ab4c89229cf65b281b40eec2d9f32051af8cdb8b1a04a8755
                                                                                                                    • Instruction Fuzzy Hash: 58F0A0B6B05300EFD7409FA9ECC45AAB7FCFB84300B11883BE549D3250D6309985DB69
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(?,004046C0), ref: 0040906B
                                                                                                                    • GetProcAddress.KERNEL32 ref: 00409091
                                                                                                                      • Part of subcall function 00408FC6: GetSystemDirectoryW.KERNEL32 ref: 00408FE1
                                                                                                                      • Part of subcall function 00408FC6: wsprintfW.USER32 ref: 0040902D
                                                                                                                      • Part of subcall function 00408FC6: LoadLibraryExW.KERNEL32 ref: 00409046
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2547128583-0
                                                                                                                    • Opcode ID: 6b862c6db8ecc8806c0b1a94e10cbf07c158db7ef155408ae42bbf7d5ce9cbdd
                                                                                                                    • Instruction ID: 342e7eafb6a0e223764324189c10dc607660c8fad739c101dc8f86e959d1f082
                                                                                                                    • Opcode Fuzzy Hash: 6b862c6db8ecc8806c0b1a94e10cbf07c158db7ef155408ae42bbf7d5ce9cbdd
                                                                                                                    • Instruction Fuzzy Hash: DDF0ECB54046059BC7006F65EC805AF7BBCEB94750F01843DF58463320D734995087E9
                                                                                                                    APIs
                                                                                                                    • FreeLibrary.KERNELBASE(?,00442800,00000000,?,0040462A), ref: 00404D79
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00404D85
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1100898210-0
                                                                                                                    • Opcode ID: 13b54a75a5c5417af71e2439cf8edde5e588da3a2bbf1c50834ecb4e1a6f7f5a
                                                                                                                    • Instruction ID: cb28d1a5f3ef5f6a78311a8982478a27c04e951a82ec75c773fb102140552a2b
                                                                                                                    • Opcode Fuzzy Hash: 13b54a75a5c5417af71e2439cf8edde5e588da3a2bbf1c50834ecb4e1a6f7f5a
                                                                                                                    • Instruction Fuzzy Hash: 4DE039B16082149BDB10AFE5E8C479ABBA8FB58725F50006DEA8497241C7342804CBBA
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InvalidateMessageRectSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 909852535-0
                                                                                                                    • Opcode ID: 4cd41c58fff6886b303a305bad3304d0286f74637cd2a0cb6f6262bbca5d9241
                                                                                                                    • Instruction ID: 5d36838924d25e650063e859568d17224e9b2d7c448fd64ba9cdcc720040b3d2
                                                                                                                    • Opcode Fuzzy Hash: 4cd41c58fff6886b303a305bad3304d0286f74637cd2a0cb6f6262bbca5d9241
                                                                                                                    • Instruction Fuzzy Hash: C5F01772A043009FD710AFA9E88838EBBF0FB80314F00886EE59997250D7749998CF46
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$DispatchPeek
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1770753511-0
                                                                                                                    • Opcode ID: 9db804e11144279c8fe94bfcb01ae56177ea3af34d75dcf7cdf61c166795588a
                                                                                                                    • Instruction ID: a436c8315159a21f4aea27efe70dd131df1202ad1efb92f51f41474248dbfa43
                                                                                                                    • Opcode Fuzzy Hash: 9db804e11144279c8fe94bfcb01ae56177ea3af34d75dcf7cdf61c166795588a
                                                                                                                    • Instruction Fuzzy Hash: 55F030B1805315AFD700AF54D94869FBFF8EB44394F00882EE94557241D375A9548BA6
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesW.KERNELBASE(00000000,00000000,?,00407F8C,?,?,?,00000000,00000000,00000000), ref: 00407F4A
                                                                                                                    • SetFileAttributesW.KERNELBASE(?,?,00407F8C,?,?,?,00000000,00000000,00000000), ref: 00407F62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: 5816fc13d6beda26421f290f08170d13dfc123c81fe883294c384d57ac8c8560
                                                                                                                    • Instruction ID: 4c2013adc06b752bf20c218a73a6968bab1fd86af7e3a691aa5820b2302190e7
                                                                                                                    • Opcode Fuzzy Hash: 5816fc13d6beda26421f290f08170d13dfc123c81fe883294c384d57ac8c8560
                                                                                                                    • Instruction Fuzzy Hash: C9E086B29047146FDB106F689C844ABFF6CEB58670F004639F9D5D3341E231685087E6
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesW.KERNELBASE ref: 00407FEC
                                                                                                                    • CreateFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00442800,?,0040421D), ref: 00408027
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 415043291-0
                                                                                                                    • Opcode ID: 32e265d2bff23096be4009131e29ccee759fb94ecafaf3cc3e88b14b5a193a7c
                                                                                                                    • Instruction ID: 26e43a2cacc39228ea5c7f2263275fb2c81d9a99fe12eed3a249431fdfe5f043
                                                                                                                    • Opcode Fuzzy Hash: 32e265d2bff23096be4009131e29ccee759fb94ecafaf3cc3e88b14b5a193a7c
                                                                                                                    • Instruction Fuzzy Hash: 6CF0D4B05083059FC700EF29D98878EBBF4BB98354F00892DE89987381D374E5948BA2
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1375471231-0
                                                                                                                    • Opcode ID: ff3f0926e2d1f19e96ef9107631432608a71529ff9b55994ae29c20977cb9f00
                                                                                                                    • Instruction ID: 6318653d51f71e9903b6d6964b368d0df2c725736d937025828d1f16cdda9999
                                                                                                                    • Opcode Fuzzy Hash: ff3f0926e2d1f19e96ef9107631432608a71529ff9b55994ae29c20977cb9f00
                                                                                                                    • Instruction Fuzzy Hash: 8FD0A770B043066BD300EFB8D80861B7BF9ABD0704F00C43CE884C3240FA34E80087A6
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1659193697-0
                                                                                                                    • Opcode ID: d5e1e5e1d626d28d85b88f7e81ee07e5845b93171aaab6f81105d861c7c0718b
                                                                                                                    • Instruction ID: 7f51b874efa2faa71ecca7bcc57a112de0563cc16bab5e0cb1d79c5bcadb4b61
                                                                                                                    • Opcode Fuzzy Hash: d5e1e5e1d626d28d85b88f7e81ee07e5845b93171aaab6f81105d861c7c0718b
                                                                                                                    • Instruction Fuzzy Hash: 7E118271B012114FDB10AFAAC8C47A9B7F8AF8430CF11447FE948E33A1E67899458A4A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcmplstrcmpi
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3524194181-0
                                                                                                                    • Opcode ID: ee91b20f61261db6e8eb8c1443b716e30d007486df91ee159473aac962719262
                                                                                                                    • Instruction ID: 58e09fbd7fdca99cddc6069bacb64b2ea0968eebedc3e65537152d4ce9bc5d9e
                                                                                                                    • Opcode Fuzzy Hash: ee91b20f61261db6e8eb8c1443b716e30d007486df91ee159473aac962719262
                                                                                                                    • Instruction Fuzzy Hash: 41F08271608201DFDB10AF65DC88BE9B7F8EB44309F00017FE289A2192D7785A81CF2B
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2962429428-0
                                                                                                                    • Opcode ID: 0e2aaa5d6c4473ca329946e9fbef2a8393c4aa7539bfd704b187bb9ddcb3cb6a
                                                                                                                    • Instruction ID: 30c5a1a7e4efbe221f9eeaea17d03283615224b42a8158919db8b9b13b1bd720
                                                                                                                    • Opcode Fuzzy Hash: 0e2aaa5d6c4473ca329946e9fbef2a8393c4aa7539bfd704b187bb9ddcb3cb6a
                                                                                                                    • Instruction Fuzzy Hash: 85F0FEB05047009BC3146F78EE8961A36B4EB81325F101F38F5B5E73E0EB3898519B9D
                                                                                                                    APIs
                                                                                                                    • RegCreateKeyExW.KERNELBASE ref: 00408353
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 76f71f0b9832b73ab3269367931f0a04cc9e1265b119ef965a2fd1c74dc5efe7
                                                                                                                    • Instruction ID: 434d71092d9ac55b4cc85dd5f2a364365dcac629cf321356b4b23edec426e5d8
                                                                                                                    • Opcode Fuzzy Hash: 76f71f0b9832b73ab3269367931f0a04cc9e1265b119ef965a2fd1c74dc5efe7
                                                                                                                    • Instruction Fuzzy Hash: 1CF07FB45083059FD740EF29C59575BBBF4BB88708F00882DF89897380E779D9588B96
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Open
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 71445658-0
                                                                                                                    • Opcode ID: 45b2abb3c28253635b79c8c80b4026829b092b38e5dfbaa82e3c274a2570c8fc
                                                                                                                    • Instruction ID: b16b442a96405e00fe507ca1525589e272957c71c9ea604dbd96218885245267
                                                                                                                    • Opcode Fuzzy Hash: 45b2abb3c28253635b79c8c80b4026829b092b38e5dfbaa82e3c274a2570c8fc
                                                                                                                    • Instruction Fuzzy Hash: 8FF0D4B4A047059FC700EF69C54464BBBF4AB98704F00C82DF898C3340E734D8548B56
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: dd1a1bd0eb89e6efda3aab18cc6d048c83509c5e67c16cd3c7c5c14615f08cc6
                                                                                                                    • Instruction ID: fe066524c22decdcd2ebfb2b89f03805704f7ed27c7a2a5299f6ee57bda2d1aa
                                                                                                                    • Opcode Fuzzy Hash: dd1a1bd0eb89e6efda3aab18cc6d048c83509c5e67c16cd3c7c5c14615f08cc6
                                                                                                                    • Instruction Fuzzy Hash: 37F0A5B1904349EFCB00EFA9C584A8EBBF4AB48254F00C83EE85997241E774E614CF55
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3850602802-0
                                                                                                                    • Opcode ID: ebbe7c65b03d1b6954910fa6fd3f9202eb1940026c87e5d53f069364a83b0bb6
                                                                                                                    • Instruction ID: 671bc13bf586fe7fca8551557dc4bab5a7033f273dc9a50dfb774a57d4d41a06
                                                                                                                    • Opcode Fuzzy Hash: ebbe7c65b03d1b6954910fa6fd3f9202eb1940026c87e5d53f069364a83b0bb6
                                                                                                                    • Instruction Fuzzy Hash: 88E0EC719046049FC300AF68D94961EBBF4EB51304F90C82DE98997251D778D8558F9A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3850602802-0
                                                                                                                    • Opcode ID: c043df58f4b47a5cc88d4e4463c1bdc1f404e211adc22d2b0fe30291f997f23b
                                                                                                                    • Instruction ID: 175c681c1794b604e487e535aa0c37fe2d42d97c1deb0898e2181865590650de
                                                                                                                    • Opcode Fuzzy Hash: c043df58f4b47a5cc88d4e4463c1bdc1f404e211adc22d2b0fe30291f997f23b
                                                                                                                    • Instruction Fuzzy Hash: B0E012B1604301AFD300EF69D54971FBBE4AB90744F40C56DE58497290E778D414CBAA
                                                                                                                    APIs
                                                                                                                    • SetFileAttributesW.KERNEL32 ref: 004018DC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: 96d176a2e4fc18b312e56f977d45bb2c75156eaf7cebcafde232b219495fb741
                                                                                                                    • Instruction ID: 400b8e283b0d0b4b09f59f99a7e2c3f54f5b66ab5a8f417c0e977ebfc1ac4ded
                                                                                                                    • Opcode Fuzzy Hash: 96d176a2e4fc18b312e56f977d45bb2c75156eaf7cebcafde232b219495fb741
                                                                                                                    • Instruction Fuzzy Hash: D4D05E70509601DFC7005F768A0447ABABCAF90B14F20893EA495A21E0E77848415A16
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FilePointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 973152223-0
                                                                                                                    • Opcode ID: 965845fab0e5882867133ce066d73ce7d543fa5c8746c2b2318664a2f31b0f36
                                                                                                                    • Instruction ID: 02125af2f8d91c5245f45a04b0abcbb999d3dbabd4bc19a91183a6adcc7365ce
                                                                                                                    • Opcode Fuzzy Hash: 965845fab0e5882867133ce066d73ce7d543fa5c8746c2b2318664a2f31b0f36
                                                                                                                    • Instruction Fuzzy Hash: FDD06CB4508304AFD300EF68D64970EBBE8AB94358F40882CE99897351E779E4548FAA
                                                                                                                    APIs
                                                                                                                    • KiUserCallbackDispatcher.NTDLL ref: 004050F3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2492992576-0
                                                                                                                    • Opcode ID: bdabd4bbfd9a26e6a0413190d8c3c5fbd8e35f3dc9aed15eafcbda2d298acc99
                                                                                                                    • Instruction ID: b129f5f0d78b1e8255941e845aa6083685cb5724d467f1faf7a7fe1221f41927
                                                                                                                    • Opcode Fuzzy Hash: bdabd4bbfd9a26e6a0413190d8c3c5fbd8e35f3dc9aed15eafcbda2d298acc99
                                                                                                                    • Instruction Fuzzy Hash: D1D012B5A04304AFC300EF68D949C1EBBECAB49601F808428FE85C7340E630E8408BEA
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004074A3: lstrlenW.KERNEL32 ref: 004074E3
                                                                                                                      • Part of subcall function 004074A3: lstrlenW.KERNEL32 ref: 004074F8
                                                                                                                      • Part of subcall function 004074A3: lstrcatW.KERNEL32 ref: 0040751A
                                                                                                                      • Part of subcall function 004074A3: SetWindowTextW.USER32 ref: 00407536
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 00407576
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 004075A4
                                                                                                                      • Part of subcall function 004074A3: SendMessageW.USER32 ref: 004075C3
                                                                                                                      • Part of subcall function 00407C42: CreateProcessW.KERNELBASE ref: 00407C9F
                                                                                                                      • Part of subcall function 00407C42: CloseHandle.KERNEL32 ref: 00407CB6
                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004027F7
                                                                                                                      • Part of subcall function 0040915B: WaitForSingleObject.KERNEL32 ref: 00409170
                                                                                                                      • Part of subcall function 0040915B: GetExitCodeProcess.KERNELBASE ref: 00409198
                                                                                                                      • Part of subcall function 0040840C: wsprintfW.USER32 ref: 00408427
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2972824698-0
                                                                                                                    • Opcode ID: 1a522da9c78fdd4879236029bb4074cf6f7adeb5b6937615e0c9e788b0e8c025
                                                                                                                    • Instruction ID: afc19ac4ec69a0570ddc30f5980f3316cc16b41b55a0067941400a55c8b6f6d4
                                                                                                                    • Opcode Fuzzy Hash: 1a522da9c78fdd4879236029bb4074cf6f7adeb5b6937615e0c9e788b0e8c025
                                                                                                                    • Instruction Fuzzy Hash: 0E01527160D2009FD7506F769C88B5ABBF4BB84314F11453FF588E32D1E6789941DB1A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2962429428-0
                                                                                                                    • Opcode ID: c246640052eafc2ce25eef5b20302dd6ea36af3a43475b7ae32bb41e280ff2a1
                                                                                                                    • Instruction ID: 7ad28acf61ba66d996ec28ca0a8c776628a9086f61888e81fd15eea7481d9905
                                                                                                                    • Opcode Fuzzy Hash: c246640052eafc2ce25eef5b20302dd6ea36af3a43475b7ae32bb41e280ff2a1
                                                                                                                    • Instruction Fuzzy Hash: 57E01272B052118FDB406FEAACC40DEFBB4FB80315F11443FE955E3140D6349954DA19
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileFindFirst
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1974802433-0
                                                                                                                    • Opcode ID: 3a87b1ec40e02f703e2d92eba079bee7c978126a7c7d5984b753d8c962b8aaf4
                                                                                                                    • Instruction ID: 4a3df7edb231d8f6fc82b60bd9d2eff84d3e6309483f057ab21e5f3f3b1d8bb9
                                                                                                                    • Opcode Fuzzy Hash: 3a87b1ec40e02f703e2d92eba079bee7c978126a7c7d5984b753d8c962b8aaf4
                                                                                                                    • Instruction Fuzzy Hash: C1F0FF74909214DFC710DF65C988A9EBBF8BF45304F1189AEE488A7291E7789980DF16
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Item$ButtonCheckColorlstrlen
                                                                                                                    • String ID: #$Remove folder:
                                                                                                                    • API String ID: 3473559048-3569109378
                                                                                                                    • Opcode ID: 88e6920abe75ec04c0f2857f74828978cb14e5c59e0b109f0a0f20b763f00723
                                                                                                                    • Instruction ID: 6bfcc4dd0041fc4bc03d8416ee0d5bc457b9984c9ebc79e97c65e685db85d252
                                                                                                                    • Opcode Fuzzy Hash: 88e6920abe75ec04c0f2857f74828978cb14e5c59e0b109f0a0f20b763f00723
                                                                                                                    • Instruction Fuzzy Hash: 74B1F5B19087049FDB10EF69D98875EBBF4FF84304F01892DE8899B291D778A845CF96
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateIndirectPaintRect$BeginBrushClientDeleteFillFontModeObject
                                                                                                                    • String ID: Gpg4win Setup
                                                                                                                    • API String ID: 3621426432-1451907159
                                                                                                                    • Opcode ID: d842fa5c72e21f0dbd7dfc2051a2325584fa719597193f470c2cc25c7f9177a6
                                                                                                                    • Instruction ID: e23d69d19f549807e80c08ab2377b1103cf4893f8a2dd4877f35722d98265bd7
                                                                                                                    • Opcode Fuzzy Hash: d842fa5c72e21f0dbd7dfc2051a2325584fa719597193f470c2cc25c7f9177a6
                                                                                                                    • Instruction Fuzzy Hash: 267126B0904318AFCB10DFA9D984AAEBBF4FF88310F10852EE899E7251D734A944CF55
                                                                                                                    APIs
                                                                                                                    • GetShortPathNameW.KERNEL32 ref: 00408A00
                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000000,?,?,00408C4B), ref: 00408A37
                                                                                                                    • GetShortPathNameW.KERNEL32 ref: 00408A51
                                                                                                                    • wsprintfA.USER32 ref: 00408A89
                                                                                                                    • GetFileSize.KERNEL32 ref: 00408AE4
                                                                                                                    • GlobalAlloc.KERNEL32 ref: 00408B04
                                                                                                                    • lstrcpyA.KERNEL32 ref: 00408B58
                                                                                                                    • SetFilePointer.KERNEL32 ref: 00408BDD
                                                                                                                    • GlobalFree.KERNEL32 ref: 00408BFC
                                                                                                                    • CloseHandle.KERNEL32(?,?), ref: 00408C06
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseFileGlobalHandleNamePathShort$AllocFreePointerSizelstrcpywsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 113675957-0
                                                                                                                    • Opcode ID: afa6d9c53639249c8baf326dac943ed019b6267e73390a48e5b886c445452519
                                                                                                                    • Instruction ID: 22bb418d0cabeff6488565f4ca7686bcdf7295a898f9f80f79d96c7f2df0f30f
                                                                                                                    • Opcode Fuzzy Hash: afa6d9c53639249c8baf326dac943ed019b6267e73390a48e5b886c445452519
                                                                                                                    • Instruction Fuzzy Hash: 75513AB08097009FD700AF64DA8866EBBF4EF84344F05C92EE5C5A7390D7789845CF9A
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CapsCreateDeviceFontIndirectReleasewsprintf
                                                                                                                    • String ID: H$MS Shell Dlg$Z
                                                                                                                    • API String ID: 2112825544-4218872114
                                                                                                                    • Opcode ID: aa5dd76ac132dfb50cc3281978507be90ea9bfb65309cfc19b50688e8649dace
                                                                                                                    • Instruction ID: 8da67be25e6a5f93278533e3db226630bc50826203e325b52854eb009b27eda9
                                                                                                                    • Opcode Fuzzy Hash: aa5dd76ac132dfb50cc3281978507be90ea9bfb65309cfc19b50688e8649dace
                                                                                                                    • Instruction Fuzzy Hash: BA2106B49093409FCB10EF79D94869A7EF4EB89305F10887DE588D7291D7789841CB1E
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2320649405-0
                                                                                                                    • Opcode ID: 6e7a41423c826e8404155736c74846ca59f72507fc5970659b281119f4181771
                                                                                                                    • Instruction ID: 4d29e64aa7ab6104cd9a576cc66ff0ded4d76f5805dc7e923d1ab8b631a9d542
                                                                                                                    • Opcode Fuzzy Hash: 6e7a41423c826e8404155736c74846ca59f72507fc5970659b281119f4181771
                                                                                                                    • Instruction Fuzzy Hash: 623149B0904B059FCB149F68D988AABBBF8EF44351F04996AEC849B395D374D840CF69
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                    • String ID: f
                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                    • Opcode ID: d0eae700bef8d7c83a40e81a255507d96418cbddd9e41863ed8b8ba663c17216
                                                                                                                    • Instruction ID: 390420f626e03862cfbd93d2ebf0aeb700eea2586b6e697eaa9e989ce6762748
                                                                                                                    • Opcode Fuzzy Hash: d0eae700bef8d7c83a40e81a255507d96418cbddd9e41863ed8b8ba663c17216
                                                                                                                    • Instruction Fuzzy Hash: FA11B6B1904318AFDB00AFA9D88869EFFF4EF84314F00C91EE59597291D7B894548F96
                                                                                                                    APIs
                                                                                                                    • ReadFile.KERNEL32 ref: 00403432
                                                                                                                    • MultiByteToWideChar.KERNEL32 ref: 004034A7
                                                                                                                    • SetFilePointer.KERNEL32 ref: 004034EE
                                                                                                                      • Part of subcall function 00408131: SetFilePointer.KERNEL32 ref: 0040815D
                                                                                                                      • Part of subcall function 00408131: SetFilePointer.KERNEL32 ref: 004081B8
                                                                                                                    • SetFilePointer.KERNEL32 ref: 004035BD
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Pointer$ByteCharMultiReadWide
                                                                                                                    • String ID: 9
                                                                                                                    • API String ID: 3620879622-2366072709
                                                                                                                    • Opcode ID: 6ed51e76fc90d15d78c20cc800bfdc311fa07bea04f2e80aded9094088596c11
                                                                                                                    • Instruction ID: 7501d3c714fc013fea266270db05b114162ee8e918cf9cec9bbb32e3bfbc2af0
                                                                                                                    • Opcode Fuzzy Hash: 6ed51e76fc90d15d78c20cc800bfdc311fa07bea04f2e80aded9094088596c11
                                                                                                                    • Instruction Fuzzy Hash: C95165749053159FDB60EF15C94835ABBF4BF40305F4085BFE488A72A0EB788A85CF56
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0040829C: RegOpenKeyExW.KERNELBASE ref: 004082E1
                                                                                                                    • RegEnumValueW.ADVAPI32 ref: 004015BD
                                                                                                                    • RegEnumKeyW.ADVAPI32 ref: 00401618
                                                                                                                    • RegCloseKey.ADVAPI32 ref: 00401643
                                                                                                                    • RegCloseKey.ADVAPI32 ref: 0040165A
                                                                                                                    • RegDeleteKeyW.ADVAPI32 ref: 00401679
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseEnum$DeleteOpenValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1859813737-0
                                                                                                                    • Opcode ID: e8b2ca36927bd4a3c8dcda558ef0104ec8fe9a09b71c9eb26562a6753c24ad89
                                                                                                                    • Instruction ID: 84d0582f6172044ee21c91485a5e29cdaa98306b202310b5c3bcea30549221d3
                                                                                                                    • Opcode Fuzzy Hash: e8b2ca36927bd4a3c8dcda558ef0104ec8fe9a09b71c9eb26562a6753c24ad89
                                                                                                                    • Instruction Fuzzy Hash: 6341FBB1905305AFDB10AF65D98879EBBF4FF84304F10886EE89997350E379D9448F86
                                                                                                                    APIs
                                                                                                                    • CharNextW.USER32(?,?,?,?,?,00442800,00436000,00000000,?,004045A4), ref: 00408628
                                                                                                                    • CharNextW.USER32(?,?,?,?,?,00442800,00436000,00000000,?,004045A4), ref: 00408649
                                                                                                                    • CharNextW.USER32(?,?,00442800,00436000,00000000,?,004045A4), ref: 00408655
                                                                                                                    • CharPrevW.USER32(?,?,00442800,00436000,00000000,?,004045A4), ref: 0040866C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 589700163-0
                                                                                                                    • Opcode ID: f67348cbb726d82cb8655fa6514090cd75b1e89960bb241e4552f1cbb77db1e4
                                                                                                                    • Instruction ID: 4f4d4c29126e6f5750883e59a8c5167ed3254b96e8617ad7f46f49cae6bdf58a
                                                                                                                    • Opcode Fuzzy Hash: f67348cbb726d82cb8655fa6514090cd75b1e89960bb241e4552f1cbb77db1e4
                                                                                                                    • Instruction Fuzzy Hash: 7C216DB5804201AACB207F68DD8457ABBF4EE84754F05893FE9C4A7381EB784881976A
                                                                                                                    APIs
                                                                                                                    • CharNextW.USER32(?,00000000,?,?,00408CBA,?,?,?,?,?,?,00408D63), ref: 00407E35
                                                                                                                    • CharNextW.USER32(?,?,00408CBA,?,?,?,?,?,?,00408D63), ref: 00407E3D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext
                                                                                                                    • String ID: \
                                                                                                                    • API String ID: 3213498283-2967466578
                                                                                                                    • Opcode ID: 8c1c01ad3025600a931ec14aa9464d923305c95863c0f330ed7d59b93ed1dc0b
                                                                                                                    • Instruction ID: 52b7f58b4b0e135915fb329369469fa556d9332460c1821a7aa012d348f2c9b7
                                                                                                                    • Opcode Fuzzy Hash: 8c1c01ad3025600a931ec14aa9464d923305c95863c0f330ed7d59b93ed1dc0b
                                                                                                                    • Instruction Fuzzy Hash: E61182A2D09304AADB206F65CC859ABBBF4EF94754F01847EE54497280E3796C84C7E7
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2001022701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2000913130.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001104119.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001192159.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001310918.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2001664982.000000000046A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_gpg4win-4.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 190613189-0
                                                                                                                    • Opcode ID: 3cea8f582d73c17f2821868b06a730a1d26f729a4447ab8c6dee3b459dd5ab46
                                                                                                                    • Instruction ID: cccf30a0ce3d31486c79415cfe1fc30848cb0b9446eb524d16d477f1f2eebb3b
                                                                                                                    • Opcode Fuzzy Hash: 3cea8f582d73c17f2821868b06a730a1d26f729a4447ab8c6dee3b459dd5ab46
                                                                                                                    • Instruction Fuzzy Hash: 60018F75609245AFC7009FB89CC49AAFFB4EF98710F00983EE98583301D234A904CBA6

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:19%
                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:1396
                                                                                                                    Total number of Limit Nodes:34
                                                                                                                    execution_graph 4355 402440 4356 401434 17 API calls 4355->4356 4357 40244d SetWindowLongW 4356->4357 4358 403b51 4357->4358 4660 404bc0 4661 404bd2 4660->4661 4662 404bfa 4661->4662 4663 404bdc GlobalAlloc 4661->4663 4663->4662 3538 4030c2 3546 4014bf 3538->3546 3541 4030f1 RegQueryValueExW 3545 4030ce 3541->3545 3542 4030b4 RegCloseKey 3542->3538 3543 402b7a 3545->3541 3545->3542 3545->3543 3551 401469 3545->3551 3556 408208 wsprintfW 3545->3556 3547 401469 17 API calls 3546->3547 3548 4014db 3547->3548 3557 408098 3548->3557 3561 408494 3551->3561 3554 4014b4 3554->3545 3556->3545 3558 4080b0 3557->3558 3559 40150e 3558->3559 3560 4080bd RegOpenKeyExW 3558->3560 3559->3545 3560->3559 3563 4084ad 3561->3563 3562 4014a3 3562->3554 3575 4083b7 3562->3575 3563->3562 3564 408507 lstrlenW 3563->3564 3566 408494 10 API calls 3563->3566 3568 40862a GetSystemDirectoryW 3563->3568 3570 408643 GetWindowsDirectoryW 3563->3570 3571 4083b7 5 API calls 3563->3571 3572 408667 SHGetSpecialFolderLocation 3563->3572 3574 4086d6 lstrcatW 3563->3574 3584 40815c 3563->3584 3590 4082ef lstrcpynW 3563->3590 3591 408208 wsprintfW 3563->3591 3564->3563 3566->3563 3568->3563 3570->3563 3571->3563 3572->3563 3573 4086ea SHGetPathFromIDListW CoTaskMemFree 3572->3573 3573->3563 3574->3563 3576 4083c9 3575->3576 3578 40844e CharNextW 3576->3578 3580 40845c 3576->3580 3582 408421 CharNextW 3576->3582 3583 40843f CharNextW 3576->3583 3592 407b7d 3576->3592 3577 408461 CharPrevW 3577->3580 3578->3576 3580->3577 3581 40848a 3580->3581 3581->3554 3582->3576 3583->3578 3585 408175 3584->3585 3586 408098 RegOpenKeyExW 3585->3586 3587 40819c 3586->3587 3588 4081a3 3587->3588 3589 4081aa RegQueryValueExW RegCloseKey 3587->3589 3588->3563 3589->3588 3590->3563 3591->3563 3593 407b8a 3592->3593 3594 407ba3 3593->3594 3595 407b97 CharNextW 3593->3595 3594->3576 3595->3593 4664 4018c2 4665 401469 17 API calls 4664->4665 4666 4018ce SetFileAttributesW 4665->4666 4669 401ba4 4666->4669 4667 407ee7 WriteFile 4667->4669 4668 407f2d 5 API calls 4668->4669 4669->4667 4669->4668 4670 402b7a 4669->4670 3651 404446 SetErrorMode GetVersion 3652 404482 3651->3652 3653 404476 3651->3653 3742 408dc2 GetSystemDirectoryW 3652->3742 3654 408e52 5 API calls 3653->3654 3654->3652 3656 40449e lstrlenA 3656->3652 3657 4044b2 3656->3657 3745 408e52 GetModuleHandleA 3657->3745 3660 408e52 5 API calls 3661 4044cb 3660->3661 3662 408e52 5 API calls 3661->3662 3663 4044dd InitCommonControls OleInitialize SHGetFileInfoW 3662->3663 3751 4082ef lstrcpynW 3663->3751 3666 404559 GetCommandLineW 3752 4082ef lstrcpynW 3666->3752 3668 40457f GetModuleHandleW 3669 4045a6 3668->3669 3670 407b7d CharNextW 3669->3670 3671 4045cd CharNextW 3670->3671 3683 4045df 3671->3683 3672 4046a0 GetTempPathW 3753 4043a4 3672->3753 3675 4046f7 GetWindowsDirectoryW lstrcatW 3678 4043a4 12 API calls 3675->3678 3676 4046c9 DeleteFileW 3762 404080 GetTickCount GetModuleFileNameW 3676->3762 3680 404721 3678->3680 3679 407b7d CharNextW 3679->3683 3680->3676 3681 404725 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3680->3681 3682 4043a4 12 API calls 3681->3682 3685 40476f 3682->3685 3683->3672 3683->3679 3688 40465b 3683->3688 3685->3676 3695 404777 3685->3695 3686 4046e7 3689 407b7d CharNextW 3686->3689 3686->3695 3729 404811 3686->3729 3858 4082ef lstrcpynW 3688->3858 3700 4047a4 3689->3700 3691 404a05 3694 404a12 GetCurrentProcess OpenProcessToken 3691->3694 3709 4049f7 ExitProcess 3691->3709 3692 4049e7 3895 407b11 3692->3895 3698 404a3a LookupPrivilegeValueW AdjustTokenPrivileges 3694->3698 3699 404aac 3694->3699 3851 4043ff 3695->3851 3697 40467a 3697->3672 3698->3699 3702 408e52 5 API calls 3699->3702 3703 404818 3700->3703 3708 4047c4 3700->3708 3704 404ab8 3702->3704 3875 408e9e 3703->3875 3706 404abd ExitWindowsEx 3704->3706 3710 404b0a 3704->3710 3706->3709 3706->3710 3859 408a8e 3708->3859 3899 403c21 3710->3899 3711 404835 lstrcatW 3712 404847 lstrcatW lstrcmpiW 3711->3712 3712->3695 3714 40487b 3712->3714 3717 404882 3714->3717 3718 404889 3714->3718 3878 40797c CreateDirectoryW 3717->3878 3883 407a10 CreateDirectoryW 3718->3883 3722 4047f9 3874 4082ef lstrcpynW 3722->3874 3724 40488e SetCurrentDirectoryW 3725 4048a8 3724->3725 3726 4048b9 3724->3726 3886 4082ef lstrcpynW 3725->3886 3887 4082ef lstrcpynW 3726->3887 3790 406368 3729->3790 3731 408494 17 API calls 3732 404908 DeleteFileW 3731->3732 3733 40491c CopyFileW 3732->3733 3739 4048dc 3732->3739 3733->3739 3734 4049a9 3735 408a11 36 API calls 3734->3735 3737 4049b9 3735->3737 3737->3695 3738 408494 17 API calls 3738->3739 3739->3731 3739->3734 3739->3738 3741 40498a CloseHandle 3739->3741 3888 408a11 MoveFileExW 3739->3888 3892 407a3e CreateProcessW 3739->3892 3741->3739 3743 408df0 wsprintfW LoadLibraryExW 3742->3743 3743->3656 3746 408e72 3745->3746 3747 408e7f GetProcAddress 3745->3747 3748 408dc2 3 API calls 3746->3748 3749 4044be 3747->3749 3750 408e7a 3748->3750 3749->3660 3750->3747 3750->3749 3751->3666 3752->3668 3754 4083b7 5 API calls 3753->3754 3755 4043c0 3754->3755 3761 4043f6 3755->3761 3902 408323 lstrlenW CharPrevW 3755->3902 3758 407a10 2 API calls 3759 4043e9 3758->3759 3760 407e33 2 API calls 3759->3760 3760->3761 3761->3675 3761->3676 3905 407ddb GetFileAttributesW 3762->3905 3764 4040d8 3789 404197 3764->3789 3908 4082ef lstrcpynW 3764->3908 3766 404107 3909 407baa lstrlenW 3766->3909 3770 404129 GetFileSize 3771 404153 3770->3771 3772 40422f 3771->3772 3775 40418b 3771->3775 3781 403d07 6 API calls 3771->3781 3771->3789 3914 403d9e 3771->3914 3917 403d07 3772->3917 3776 403d07 6 API calls 3775->3776 3776->3789 3778 4042d9 GlobalAlloc 3927 403dc6 SetFilePointer 3778->3927 3781->3771 3782 404301 3928 403df8 3782->3928 3783 4042ad 3785 403d9e ReadFile 3783->3785 3786 4042c1 3785->3786 3786->3778 3786->3789 3788 404350 SetFilePointer 3788->3789 3789->3686 3791 408e52 5 API calls 3790->3791 3792 406383 3791->3792 3793 406394 3792->3793 3794 4063aa 3792->3794 3988 408208 wsprintfW 3793->3988 3795 40815c 3 API calls 3794->3795 3796 4063e9 3795->3796 3797 406425 lstrcatW 3796->3797 3800 40815c 3 API calls 3796->3800 3799 4063a5 3797->3799 3973 404c8a 3799->3973 3801 406422 3800->3801 3801->3797 3804 408a8e 17 API calls 3805 406461 3804->3805 3806 40653f 3805->3806 3809 40815c 3 API calls 3805->3809 3807 408a8e 17 API calls 3806->3807 3808 406549 3807->3808 3811 406562 LoadImageW 3808->3811 3812 408494 17 API calls 3808->3812 3810 4064a9 3809->3810 3810->3806 3815 4064e6 lstrlenW 3810->3815 3820 407b7d CharNextW 3810->3820 3813 4065aa RegisterClassW 3811->3813 3814 40667d 3811->3814 3816 406560 3812->3816 3817 4067b1 3813->3817 3818 4065e8 SystemParametersInfoW CreateWindowExW 3813->3818 3819 403c21 2 API calls 3814->3819 3821 4064f7 lstrcmpiW 3815->3821 3822 40652a 3815->3822 3816->3811 3817->3695 3818->3814 3823 406689 3819->3823 3824 4064df 3820->3824 3821->3822 3825 40650e GetFileAttributesW 3821->3825 3826 408323 3 API calls 3822->3826 3823->3817 3829 404c8a 18 API calls 3823->3829 3824->3815 3827 40651d 3825->3827 3828 406532 3826->3828 3827->3822 3830 407baa 2 API calls 3827->3830 3989 4082ef lstrcpynW 3828->3989 3832 406699 3829->3832 3835 406529 3830->3835 3833 4066a6 ShowWindow 3832->3833 3834 40678b 3832->3834 3836 408dc2 3 API calls 3833->3836 3981 404da3 OleInitialize 3834->3981 3835->3822 3838 4066ca 3836->3838 3842 4066dc GetClassInfoW 3838->3842 3843 408dc2 3 API calls 3838->3843 3839 406797 3840 4067b9 3839->3840 3841 40679c 3839->3841 3844 403c21 2 API calls 3840->3844 3841->3817 3847 403c21 2 API calls 3841->3847 3845 406702 GetClassInfoW RegisterClassW 3842->3845 3846 406736 DialogBoxParamW 3842->3846 3848 4066db 3843->3848 3844->3817 3845->3846 3849 403c21 2 API calls 3846->3849 3847->3817 3848->3842 3850 40677c 3849->3850 3850->3817 3852 404423 3851->3852 3853 40440f CloseHandle 3851->3853 4001 404b4e 3852->4001 3853->3852 3858->3697 4056 4082ef lstrcpynW 3859->4056 3861 408aa8 4057 407c1c CharNextW CharNextW 3861->4057 3864 4047d4 3864->3695 3873 4082ef lstrcpynW 3864->3873 3865 4083b7 5 API calls 3870 408ac9 3865->3870 3866 408ae9 lstrlenW 3867 408b20 3866->3867 3866->3870 3869 408323 3 API calls 3867->3869 3868 408a56 2 API calls 3868->3870 3871 408b25 GetFileAttributesW 3869->3871 3870->3864 3870->3866 3870->3868 3872 407baa 2 API calls 3870->3872 3871->3864 3872->3870 3873->3722 3874->3729 3876 408e52 5 API calls 3875->3876 3877 40481d lstrcatW 3876->3877 3877->3711 3877->3712 3879 404887 3878->3879 3880 4079d9 GetLastError 3878->3880 3879->3724 3880->3879 3881 4079e8 SetFileSecurityW 3880->3881 3881->3879 3882 407a04 GetLastError 3881->3882 3882->3879 3884 407a34 GetLastError 3883->3884 3885 407a3a 3883->3885 3884->3885 3885->3724 3886->3726 3887->3739 3889 408a47 3888->3889 3890 408a3b 3888->3890 3889->3739 4063 4087bc 3890->4063 3893 407abc 3892->3893 3894 407aac CloseHandle 3892->3894 3893->3739 3894->3893 3896 407b2b 3895->3896 3897 407b3f MessageBoxIndirectW 3896->3897 3898 407b79 3896->3898 3897->3898 3898->3709 3900 403b6a 2 API calls 3899->3900 3901 403c43 3900->3901 3901->3709 3903 4043e0 3902->3903 3904 40834f lstrcatW 3902->3904 3903->3758 3904->3903 3906 407df4 3905->3906 3907 407df6 CreateFileW 3905->3907 3906->3907 3907->3764 3908->3766 3910 407bc1 3909->3910 3911 407bc7 CharPrevW 3910->3911 3912 404111 3910->3912 3911->3910 3911->3912 3913 4082ef lstrcpynW 3912->3913 3913->3770 3915 407ea1 ReadFile 3914->3915 3916 403dbf 3915->3916 3916->3771 3918 403d32 3917->3918 3919 403d18 3917->3919 3922 403d45 GetTickCount 3918->3922 3923 403d36 3918->3923 3920 403d26 3919->3920 3921 403d1c DestroyWindow 3919->3921 3920->3778 3920->3789 3926 403dc6 SetFilePointer 3920->3926 3921->3920 3922->3920 3924 403d53 CreateDialogParamW ShowWindow 3922->3924 3949 408ec4 3923->3949 3924->3920 3926->3783 3927->3782 3929 403e37 3928->3929 3930 403e29 3928->3930 3932 403d9e ReadFile 3929->3932 3953 403dc6 SetFilePointer 3930->3953 3933 403e4e 3932->3933 3934 403e66 GetTickCount 3933->3934 3935 404049 3933->3935 3939 403fe3 3933->3939 3942 403e7e 3934->3942 3936 404053 3935->3936 3940 403fe8 3935->3940 3937 403d9e ReadFile 3936->3937 3937->3939 3938 403d9e ReadFile 3938->3940 3939->3788 3939->3789 3940->3938 3940->3939 3943 407ee7 WriteFile 3940->3943 3941 403d9e ReadFile 3941->3942 3942->3939 3942->3941 3945 403f0a GetTickCount 3942->3945 3946 403f3d MulDiv wsprintfW 3942->3946 3948 407ee7 WriteFile 3942->3948 3954 409044 3942->3954 3943->3940 3945->3942 3961 40729f 3946->3961 3948->3942 3950 408ecf PeekMessageW 3949->3950 3951 408f06 3950->3951 3952 408efa DispatchMessageW 3950->3952 3951->3920 3952->3950 3953->3929 3955 40945e 3954->3955 3956 40908a 3954->3956 3955->3942 3956->3955 3957 4093eb GlobalAlloc 3956->3957 3958 4093db GlobalFree 3956->3958 3959 409334 GlobalAlloc 3956->3959 3960 409324 GlobalFree 3956->3960 3957->3955 3957->3956 3958->3957 3959->3955 3959->3956 3960->3959 3962 4072b6 3961->3962 3972 4073c4 3961->3972 3963 4072d8 lstrlenW 3962->3963 3964 408494 17 API calls 3962->3964 3965 40731d 3963->3965 3966 4072ee lstrlenW 3963->3966 3967 4072d6 3964->3967 3969 407322 SetWindowTextW 3965->3969 3970 40733a 3965->3970 3968 407308 lstrcatW 3966->3968 3966->3972 3967->3963 3968->3965 3969->3970 3971 407343 SendMessageW SendMessageW SendMessageW 3970->3971 3970->3972 3971->3972 3972->3942 3974 404ca6 3973->3974 3990 408208 wsprintfW 3974->3990 3976 404d17 3991 404c4f 3976->3991 3978 404d62 3978->3804 3979 404d1e 3979->3978 3980 408494 17 API calls 3979->3980 3980->3979 3994 404d6a 3981->3994 3983 404d6a SendMessageW 3985 404e17 OleUninitialize 3983->3985 3984 404dd7 3987 404dfa 3984->3987 3997 403b6a 3984->3997 3985->3839 3987->3983 3988->3799 3989->3806 3990->3976 3992 408494 17 API calls 3991->3992 3993 404c69 SetWindowTextW 3992->3993 3993->3979 3995 404da0 3994->3995 3996 404d73 SendMessageW 3994->3996 3995->3984 3996->3984 3999 403b79 3997->3999 3998 403c15 3998->3984 3999->3998 4000 403bc5 MulDiv SendMessageW 3999->4000 4000->3999 4002 404b68 4001->4002 4003 404428 4002->4003 4004 404b6d FreeLibrary GlobalFree 4002->4004 4005 408b42 4003->4005 4004->4002 4006 408a8e 17 API calls 4005->4006 4007 408b5f 4006->4007 4008 408b85 4007->4008 4009 408b6c DeleteFileW 4007->4009 4010 404442 CoUninitialize 4008->4010 4012 408d27 4008->4012 4040 4082ef lstrcpynW 4008->4040 4009->4010 4010->3691 4010->3692 4012->4010 4050 408a56 FindFirstFileW 4012->4050 4013 408bba 4014 408bc5 lstrcatW 4013->4014 4015 408bdd 4013->4015 4017 408be5 4014->4017 4018 407baa 2 API calls 4015->4018 4020 408bf6 lstrcatW 4017->4020 4021 408c08 lstrlenW FindFirstFileW 4017->4021 4018->4017 4020->4021 4021->4012 4031 408c3f 4021->4031 4022 408323 3 API calls 4023 408d5e 4022->4023 4024 407d71 5 API calls 4023->4024 4026 408d70 4024->4026 4025 408d00 FindNextFileW 4028 408d1d FindClose 4025->4028 4025->4031 4029 408da6 4026->4029 4030 408d76 4026->4030 4028->4012 4032 40729f 24 API calls 4029->4032 4030->4010 4034 40729f 24 API calls 4030->4034 4031->4025 4035 408b42 59 API calls 4031->4035 4038 40729f 24 API calls 4031->4038 4039 408a11 36 API calls 4031->4039 4041 4082ef lstrcpynW 4031->4041 4042 407d71 4031->4042 4032->4010 4036 408d8a 4034->4036 4035->4031 4037 408a11 36 API calls 4036->4037 4037->4010 4038->4031 4039->4031 4040->4013 4041->4031 4053 407d38 GetFileAttributesW 4042->4053 4045 407d8e 4045->4031 4046 407dc7 DeleteFileW 4048 407da5 4046->4048 4047 407d9f RemoveDirectoryW 4047->4048 4048->4045 4049 407daf SetFileAttributesW 4048->4049 4049->4045 4051 408a88 4050->4051 4052 408a79 FindClose 4050->4052 4051->4010 4051->4022 4052->4051 4054 407d52 SetFileAttributesW 4053->4054 4055 407d66 4053->4055 4054->4055 4055->4045 4055->4046 4055->4047 4056->3861 4058 407c44 4057->4058 4059 407c48 4057->4059 4058->3864 4058->3865 4059->4058 4060 407b7d CharNextW 4059->4060 4061 407c80 4060->4061 4061->4058 4062 407b7d CharNextW 4061->4062 4062->4058 4064 408815 4063->4064 4065 4087e6 GetShortPathNameW 4063->4065 4066 407ddb 2 API calls 4064->4066 4067 408810 4065->4067 4068 408809 4065->4068 4069 40882d CloseHandle GetShortPathNameW 4066->4069 4067->3889 4068->4067 4070 408866 wsprintfA 4068->4070 4069->4067 4071 40885a 4069->4071 4072 408494 17 API calls 4070->4072 4071->4065 4071->4067 4073 4088a9 4072->4073 4074 407ddb 2 API calls 4073->4074 4075 4088c7 4074->4075 4075->4067 4076 4088d5 GetFileSize GlobalAlloc 4075->4076 4077 408912 4076->4077 4078 4089ff CloseHandle 4076->4078 4079 407ea1 ReadFile 4077->4079 4078->4067 4080 408922 4079->4080 4080->4078 4090 407cb0 lstrlenA 4080->4090 4083 408960 4085 407cb0 4 API calls 4083->4085 4084 408946 lstrcpyA 4088 408976 4084->4088 4085->4088 4086 4089b8 SetFilePointer 4087 407ee7 WriteFile 4086->4087 4089 4089f2 GlobalFree 4087->4089 4088->4086 4089->4078 4091 407ccb lstrlenA 4090->4091 4092 407cd9 lstrcmpiA 4091->4092 4093 407d0d 4091->4093 4092->4093 4094 407cff CharNextA 4092->4094 4093->4083 4093->4084 4094->4091 4678 402ec6 4679 402f10 4678->4679 4680 402ecf 4678->4680 4682 401469 17 API calls 4679->4682 4681 4014bf 17 API calls 4680->4681 4684 402edb 4681->4684 4683 402f1c 4682->4683 4685 402b7a 4683->4685 4689 401523 4683->4689 4684->4685 4686 401469 17 API calls 4684->4686 4687 402ef2 RegDeleteValueW RegCloseKey 4686->4687 4687->4685 4690 408098 RegOpenKeyExW 4689->4690 4691 40155d 4690->4691 4692 40156e RegEnumValueW 4691->4692 4696 4015cd 4691->4696 4701 401683 4691->4701 4693 40163a RegCloseKey 4692->4693 4692->4696 4693->4701 4694 4015f5 RegEnumKeyW 4695 401651 RegCloseKey 4694->4695 4694->4696 4697 408e52 5 API calls 4695->4697 4696->4693 4696->4694 4696->4695 4698 401523 6 API calls 4696->4698 4699 40166d 4697->4699 4698->4696 4700 401672 RegDeleteKeyW 4699->4700 4699->4701 4700->4701 4701->4685 4702 4036c8 4703 401469 17 API calls 4702->4703 4704 4036d4 FindFirstFileW 4703->4704 4705 403705 4704->4705 4708 4036ef 4704->4708 4710 408208 wsprintfW 4705->4710 4707 403717 4711 4082ef lstrcpynW 4707->4711 4710->4707 4711->4708 4359 402e4a 4360 401469 17 API calls 4359->4360 4361 402e60 4360->4361 4362 401469 17 API calls 4361->4362 4363 402e6f 4362->4363 4364 401469 17 API calls 4363->4364 4365 402e80 GetPrivateProfileStringW 4364->4365 4366 402ec1 4365->4366 4367 403c4c 4368 403c64 SetTimer 4367->4368 4369 403c8a 4367->4369 4370 403c91 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4368->4370 4369->4370 4371 403cfc 4369->4371 4370->4371 4242 403251 4243 40325f 4242->4243 4244 403268 CloseHandle 4243->4244 4245 403b54 4243->4245 4244->4245 4302 402dd7 4303 402de9 4302->4303 4304 402ddd 4302->4304 4306 402e03 4303->4306 4307 401469 17 API calls 4303->4307 4305 401469 17 API calls 4304->4305 4305->4303 4308 402e1d 4306->4308 4309 401469 17 API calls 4306->4309 4307->4306 4310 401469 17 API calls 4308->4310 4309->4308 4311 402e2c WritePrivateProfileStringW 4310->4311 4315 403357 4311->4315 4312 403381 4314 407f2d 5 API calls 4312->4314 4312->4315 4316 402b7a 4312->4316 4313 407ee7 WriteFile 4313->4315 4314->4312 4315->4312 4315->4313 4372 402857 4373 401469 17 API calls 4372->4373 4374 402863 4373->4374 4375 408e52 5 API calls 4374->4375 4376 402872 4375->4376 4377 4028a4 GlobalAlloc 4376->4377 4380 402b7a 4376->4380 4378 4028c1 4377->4378 4377->4380 4379 408e52 5 API calls 4378->4379 4381 4028cd 4379->4381 4382 408e52 5 API calls 4381->4382 4385 4028e0 4382->4385 4383 40290f GlobalFree 4383->4380 4385->4383 4389 408208 wsprintfW 4385->4389 4387 402959 4390 408208 wsprintfW 4387->4390 4389->4387 4390->4383 4346 4019da 4347 401469 17 API calls 4346->4347 4348 4019e6 4347->4348 4349 408a56 2 API calls 4348->4349 4350 4019ef 4349->4350 4719 401edb 4720 401469 17 API calls 4719->4720 4721 401ee7 lstrlenW 4720->4721 4722 40265e 4721->4722 4725 408208 wsprintfW 4722->4725 4724 403670 4725->4724 4726 4068dd GetDlgItem GetDlgItem 4727 406943 7 API calls 4726->4727 4733 406cd4 4726->4733 4728 406a8e DeleteObject 4727->4728 4729 406a6e SendMessageW 4727->4729 4732 406aa4 4728->4732 4729->4728 4730 408494 17 API calls 4730->4732 4731 406b1f 4734 404efb 17 API calls 4731->4734 4732->4730 4732->4731 4745 406cf3 4733->4745 4747 406edf 4733->4747 4757 406d41 4733->4757 4779 4067d0 SendMessageW 4733->4779 4736 406b3f 4734->4736 4743 404efb 17 API calls 4736->4743 4737 406ecd 4740 406ee1 SendMessageW 4737->4740 4741 406ed6 4737->4741 4738 406e0f 4744 406f3f 4738->4744 4749 406e28 SendMessageW 4738->4749 4739 406db8 SendMessageW 4739->4745 4740->4744 4746 406f19 4741->4746 4741->4747 4760 406b60 4743->4760 4748 405140 8 API calls 4744->4748 4745->4737 4745->4738 4751 406f22 ImageList_Destroy 4746->4751 4752 406f2c 4746->4752 4756 40716e 4747->4756 4764 406fa5 4747->4764 4783 406889 4747->4783 4753 4071da 4748->4753 4749->4744 4750 406e5a SendMessageW 4749->4750 4754 406e80 4750->4754 4751->4752 4752->4744 4758 406f35 GlobalFree 4752->4758 4772 406e96 SendMessageW 4754->4772 4755 407110 4761 40711a InvalidateRect 4755->4761 4773 407136 4755->4773 4756->4744 4768 407183 ShowWindow GetDlgItem ShowWindow 4756->4768 4757->4739 4757->4745 4757->4747 4758->4744 4759 406c74 4762 406ca8 4759->4762 4763 406c7a GetWindowLongW SetWindowLongW 4759->4763 4760->4759 4765 406bc0 SendMessageW 4760->4765 4770 406c11 SendMessageW 4760->4770 4771 406c38 SendMessageW 4760->4771 4761->4773 4766 406ccc 4762->4766 4767 406cae ShowWindow 4762->4767 4763->4762 4769 406fe8 SendMessageW 4764->4769 4777 407012 4764->4777 4765->4760 4778 404e2c SendMessageW 4766->4778 4767->4766 4768->4744 4769->4777 4770->4760 4771->4760 4772->4747 4773->4756 4790 404f38 4773->4790 4775 4070a5 SendMessageW SendMessageW 4775->4777 4777->4755 4777->4775 4778->4733 4780 406856 SendMessageW 4779->4780 4781 40680b GetMessagePos ScreenToClient SendMessageW 4779->4781 4782 406851 4780->4782 4781->4780 4781->4782 4782->4757 4798 4082ef lstrcpynW 4783->4798 4785 4068ae 4799 408208 wsprintfW 4785->4799 4787 4068bc 4788 403c21 2 API calls 4787->4788 4789 4068c6 4788->4789 4791 404f4e 4790->4791 4792 408494 17 API calls 4791->4792 4793 404fd6 4792->4793 4794 408494 17 API calls 4793->4794 4795 404feb 4794->4795 4796 408494 17 API calls 4795->4796 4797 405005 lstrlenW wsprintfW SetDlgItemTextW 4796->4797 4797->4756 4798->4785 4799->4787 4398 403a5e 4399 408e52 5 API calls 4398->4399 4400 403a6a 4399->4400 4401 401469 17 API calls 4400->4401 4402 403a79 4401->4402 4403 403a7e IIDFromString 4402->4403 4405 403aed 4402->4405 4404 403a97 4403->4404 4403->4405 4404->4405 4408 4082ef lstrcpynW 4404->4408 4407 403ad7 CoTaskMemFree 4407->4405 4408->4407 4800 4073df 4801 407400 GetDlgItem GetDlgItem GetDlgItem 4800->4801 4802 407678 4800->4802 4846 404e2c SendMessageW 4801->4846 4804 407680 GetDlgItem CreateThread CloseHandle 4802->4804 4805 4076d4 4802->4805 4806 407719 4804->4806 4807 40771b 4805->4807 4808 4076dc 4805->4808 4814 405140 8 API calls 4806->4814 4811 407723 4807->4811 4812 40778c 4807->4812 4808->4806 4810 4076e8 ShowWindow ShowWindow 4808->4810 4809 407489 4816 407496 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4809->4816 4848 404e2c SendMessageW 4810->4848 4815 407748 ShowWindow 4811->4815 4829 40772c 4811->4829 4812->4806 4819 407796 SendMessageW 4812->4819 4820 4077c1 4814->4820 4821 407769 4815->4821 4815->4829 4817 407517 SendMessageW SendMessageW 4816->4817 4818 40754f 4816->4818 4817->4818 4822 407555 SendMessageW 4818->4822 4823 407578 4818->4823 4819->4820 4824 4077e6 CreatePopupMenu 4819->4824 4826 40729f 24 API calls 4821->4826 4822->4823 4827 404efb 17 API calls 4823->4827 4828 408494 17 API calls 4824->4828 4825 404e5e SendMessageW 4825->4806 4826->4829 4830 407595 4827->4830 4831 407802 AppendMenuW 4828->4831 4829->4825 4832 4075a1 ShowWindow 4830->4832 4833 4075ed GetDlgItem SendMessageW 4830->4833 4834 407834 GetWindowRect 4831->4834 4835 40784c TrackPopupMenu 4831->4835 4836 4075c4 ShowWindow 4832->4836 4837 4075d5 4832->4837 4833->4820 4839 407638 SendMessageW SendMessageW 4833->4839 4834->4835 4835->4820 4838 40788a 4835->4838 4836->4837 4847 404e2c SendMessageW 4837->4847 4841 4078d3 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4838->4841 4842 4078ab SendMessageW 4838->4842 4839->4820 4843 40790c SendMessageW 4841->4843 4842->4838 4843->4843 4845 407949 GlobalUnlock SetClipboardData CloseClipboard 4843->4845 4844 4075ec 4844->4833 4845->4820 4846->4809 4847->4844 4848->4806 4409 401761 4410 401d72 4409->4410 4411 40729f 24 API calls 4410->4411 4412 401d77 4411->4412 4413 401e62 4414 401ebe 4413->4414 4415 401469 17 API calls 4414->4415 4416 401ec3 4415->4416 4417 408b42 66 API calls 4416->4417 4418 401ed6 4417->4418 4419 402664 4420 401434 17 API calls 4419->4420 4421 40266b 4420->4421 4422 401434 17 API calls 4421->4422 4423 402677 4422->4423 4424 402693 EnableWindow 4423->4424 4425 402688 ShowWindow 4423->4425 4426 402699 4424->4426 4425->4426 4849 402ce6 4850 401469 17 API calls 4849->4850 4851 402cf2 4850->4851 4852 401469 17 API calls 4851->4852 4853 402d01 4852->4853 4854 401469 17 API calls 4853->4854 4855 402d10 4854->4855 4856 408a56 2 API calls 4855->4856 4857 402d1b 4856->4857 4858 402d24 lstrlenW lstrlenW 4857->4858 4859 402da5 4857->4859 4860 40729f 24 API calls 4858->4860 4861 40729f 24 API calls 4859->4861 4862 402d89 SHFileOperationW 4860->4862 4863 402db9 4861->4863 4862->4859 4862->4863 4120 4018e7 4121 401469 17 API calls 4120->4121 4122 4018f5 4121->4122 4123 407c1c 3 API calls 4122->4123 4138 401900 4123->4138 4124 40198b 4126 401994 4124->4126 4127 4019ce 4124->4127 4125 407b7d CharNextW 4125->4138 4139 4016c9 4126->4139 4130 4016c9 24 API calls 4127->4130 4132 401a78 4130->4132 4133 407a10 2 API calls 4133->4138 4134 408e9e 5 API calls 4134->4138 4135 4019b7 SetCurrentDirectoryW 4135->4132 4136 401964 GetFileAttributesW 4136->4138 4137 40797c 4 API calls 4137->4138 4138->4124 4138->4125 4138->4133 4138->4134 4138->4136 4138->4137 4140 40729f 24 API calls 4139->4140 4141 4016e2 4140->4141 4142 4082ef lstrcpynW 4141->4142 4142->4135 4434 402467 4435 402470 4434->4435 4436 40247c GetDlgItem 4434->4436 4437 401434 17 API calls 4435->4437 4439 40247a 4436->4439 4437->4439 4438 4024d6 GetClientRect 4442 402528 4438->4442 4443 40252e LoadImageW SendMessageW 4438->4443 4439->4438 4440 401469 17 API calls 4439->4440 4440->4438 4442->4443 4444 402576 4443->4444 4446 402584 4443->4446 4445 40257a DeleteObject 4444->4445 4444->4446 4445->4446 4447 403670 4446->4447 4449 408208 wsprintfW 4446->4449 4449->4447 4864 4071e7 4865 407201 4864->4865 4866 407218 4864->4866 4865->4866 4867 407207 4865->4867 4868 407220 IsWindowVisible 4866->4868 4875 40723e 4866->4875 4869 404d6a SendMessageW 4867->4869 4870 407271 CallWindowProcW 4868->4870 4871 40722e 4868->4871 4872 407213 4869->4872 4870->4872 4873 4067d0 5 API calls 4871->4873 4873->4875 4874 406889 4 API calls 4876 40726f 4874->4876 4875->4870 4875->4874 4876->4870 4450 401e6b 4451 401469 17 API calls 4450->4451 4452 401e77 4451->4452 4453 407b11 MessageBoxIndirectW 4452->4453 4454 401e8a 4453->4454 4877 4023eb 4878 401434 17 API calls 4877->4878 4879 4023f2 IsWindow 4878->4879 4880 4023fb 4879->4880 4455 402171 4456 401469 17 API calls 4455->4456 4457 40217d 4456->4457 4458 401434 17 API calls 4457->4458 4459 40218a wsprintfW 4458->4459 4460 403b54 4459->4460 4461 402072 4462 401434 17 API calls 4461->4462 4463 40207f 4462->4463 4464 401434 17 API calls 4463->4464 4465 40208b 4464->4465 4466 401772 4467 401789 PostQuitMessage 4466->4467 4468 403b5e 4466->4468 4467->4468 4469 405073 lstrcpynW lstrlenW 4881 401ff3 4882 401469 17 API calls 4881->4882 4883 401fff ExpandEnvironmentStringsW 4882->4883 4884 402036 4883->4884 4886 402024 4883->4886 4885 402043 lstrcmpW 4884->4885 4884->4886 4885->4886 4887 4019f4 4888 401469 17 API calls 4887->4888 4889 401a00 4888->4889 4890 401469 17 API calls 4889->4890 4891 401a0f 4890->4891 4892 401469 17 API calls 4891->4892 4893 401a1e MoveFileW 4892->4893 4894 401a40 4893->4894 4895 401a34 4893->4895 4897 408a56 2 API calls 4894->4897 4899 401a78 4894->4899 4896 4016c9 24 API calls 4895->4896 4896->4899 4898 401a55 4897->4898 4898->4899 4900 408a11 36 API calls 4898->4900 4901 401a6a 4900->4901 4902 4016c9 24 API calls 4901->4902 4902->4899 4246 401ef5 4247 401434 17 API calls 4246->4247 4248 401eff 4247->4248 4249 401434 17 API calls 4248->4249 4250 401f0d 4249->4250 4251 401469 17 API calls 4250->4251 4252 401f1b lstrlenW 4251->4252 4253 401f43 4252->4253 4255 401f89 4252->4255 4253->4255 4258 4082ef lstrcpynW 4253->4258 4256 401f70 4256->4255 4257 401f76 lstrlenW 4256->4257 4257->4255 4258->4256 4470 403675 4471 403683 4470->4471 4472 40368c FindClose 4471->4472 4473 403b54 4471->4473 4472->4473 4259 403276 4260 401469 17 API calls 4259->4260 4261 403282 4260->4261 4262 407ddb 2 API calls 4261->4262 4263 402838 4262->4263 4265 403670 4263->4265 4266 408208 wsprintfW 4263->4266 4266->4265 4474 409279 4478 409269 4474->4478 4475 40945e 4476 409334 GlobalAlloc 4476->4475 4476->4478 4477 409324 GlobalFree 4477->4476 4478->4475 4478->4476 4478->4477 4479 4093eb GlobalAlloc 4478->4479 4480 4093db GlobalFree 4478->4480 4479->4475 4479->4478 4480->4479 4481 401879 4482 402838 4481->4482 4485 408208 wsprintfW 4482->4485 4484 403670 4485->4484 4903 403afd SendMessageW 4904 403b32 InvalidateRect 4903->4904 4905 403b51 4903->4905 4904->4905 4486 401000 4487 401020 DefWindowProcW 4486->4487 4488 40103b BeginPaint GetClientRect 4486->4488 4493 401224 EndPaint 4487->4493 4490 401081 4488->4490 4491 401159 4490->4491 4492 40108d CreateBrushIndirect FillRect DeleteObject 4490->4492 4491->4493 4494 401163 CreateFontIndirectW 4491->4494 4492->4490 4494->4493 4495 40117a SetBkMode SetTextColor 4494->4495 4496 4011bf DrawTextW 4495->4496 4497 4011fa DeleteObject 4496->4497 4497->4493 4498 402802 4499 401469 17 API calls 4498->4499 4500 40280e 4499->4500 4501 408a56 2 API calls 4500->4501 4502 402817 4501->4502 4504 402833 4502->4504 4507 408208 wsprintfW 4502->4507 4506 403670 4504->4506 4508 408208 wsprintfW 4504->4508 4507->4504 4508->4506 4906 402782 4907 401469 17 API calls 4906->4907 4908 40278e 4907->4908 4909 40729f 24 API calls 4908->4909 4910 4027a1 4909->4910 4911 407a3e 2 API calls 4910->4911 4912 4027ab 4911->4912 4913 402b7a 4912->4913 4917 4027e4 CloseHandle 4912->4917 4919 408f57 4912->4919 4916 4027c8 4916->4917 4924 408208 wsprintfW 4916->4924 4917->4913 4920 408f61 WaitForSingleObject 4919->4920 4921 408f8a GetExitCodeProcess 4920->4921 4922 408f7b 4920->4922 4921->4916 4922->4920 4923 408ec4 2 API calls 4922->4923 4923->4922 4924->4917 4509 403604 4510 403614 4509->4510 4513 403670 4509->4513 4511 401434 17 API calls 4510->4511 4512 403624 4511->4512 4514 403634 SetFilePointer 4512->4514 4514->4513 4515 40365e 4514->4515 4517 408208 wsprintfW 4515->4517 4517->4513 3625 401b85 3626 401469 17 API calls 3625->3626 3627 401b91 3626->3627 3629 401ba4 3627->3629 3634 407e33 3627->3634 3630 403381 3629->3630 3638 407ee7 WriteFile 3629->3638 3630->3629 3633 402b7a 3630->3633 3640 407f2d SetFilePointer 3630->3640 3635 407e43 3634->3635 3636 407e46 GetTickCount GetTempFileNameW 3635->3636 3637 407e8d 3635->3637 3636->3635 3636->3637 3637->3629 3639 407f1e 3638->3639 3639->3629 3641 407f6d 3640->3641 3648 407fd5 3640->3648 3649 407ea1 ReadFile 3641->3649 3644 407fe3 SetFilePointer 3644->3648 3645 407f99 SetFilePointer 3645->3644 3646 407fbd 3645->3646 3647 407ee7 WriteFile 3646->3647 3647->3648 3648->3630 3650 407ed8 3649->3650 3650->3644 3650->3645 3650->3648 4518 401805 4519 40180f 4518->4519 4521 401827 4518->4521 4520 401434 17 API calls 4519->4520 4520->4521 4932 401885 4933 40189d 4932->4933 4934 40188e ShowWindow 4932->4934 4935 4018aa ShowWindow 4933->4935 4936 402699 4933->4936 4934->4933 4935->4936 4522 405a08 4523 405a46 4522->4523 4524 405a1e 4522->4524 4526 405a96 4523->4526 4527 405a4b SHGetPathFromIDListW 4523->4527 4532 407ae0 GetDlgItemTextW 4524->4532 4528 405a61 4527->4528 4531 405a2e SendMessageW 4527->4531 4530 403c21 2 API calls 4528->4530 4530->4531 4531->4526 4532->4531 4533 403909 4534 401434 17 API calls 4533->4534 4535 403910 4534->4535 4536 403950 4535->4536 4537 403936 4535->4537 4541 402b7a 4535->4541 4538 403966 4536->4538 4539 403978 4536->4539 4544 4082ef lstrcpynW 4537->4544 4543 401434 17 API calls 4538->4543 4540 408494 17 API calls 4539->4540 4540->4541 4543->4541 4544->4541 4151 40298b 4152 402995 4151->4152 4162 4029de 4151->4162 4153 401469 17 API calls 4152->4153 4154 4029a1 4153->4154 4156 401469 17 API calls 4154->4156 4155 4016c9 24 API calls 4161 402b79 4155->4161 4157 4029b0 4156->4157 4158 4029e3 GetModuleHandleW 4157->4158 4159 4029bc LoadLibraryExW 4157->4159 4158->4159 4160 4029f3 4158->4160 4159->4160 4159->4162 4171 408f0f 4160->4171 4162->4155 4165 402a61 4167 40729f 24 API calls 4165->4167 4166 402a05 4168 4016c9 24 API calls 4166->4168 4169 402a1d 4166->4169 4167->4169 4168->4169 4169->4161 4170 402a96 FreeLibrary 4169->4170 4170->4162 4176 40836a WideCharToMultiByte 4171->4176 4173 408f36 4174 4029ff 4173->4174 4175 408f3e GetProcAddress 4173->4175 4174->4165 4174->4166 4175->4174 4176->4173 4227 403190 4228 4014bf 17 API calls 4227->4228 4229 40319c 4228->4229 4230 401434 17 API calls 4229->4230 4231 4031a9 4230->4231 4232 403201 RegEnumValueW 4231->4232 4233 4031cf RegEnumKeyW 4231->4233 4235 402b7a 4231->4235 4232->4235 4237 4030c2 4232->4237 4233->4237 4234 4030b4 RegCloseKey 4234->4237 4236 4014bf 17 API calls 4236->4237 4237->4234 4237->4235 4237->4236 4238 401469 17 API calls 4237->4238 4239 4030f1 RegQueryValueExW 4237->4239 4241 408208 wsprintfW 4237->4241 4238->4237 4239->4237 4241->4237 4937 405991 4938 4059e8 4937->4938 4939 4059ab 4937->4939 4941 405140 8 API calls 4938->4941 4940 404efb 17 API calls 4939->4940 4942 4059c2 SetDlgItemTextW 4940->4942 4943 4059fb 4941->4943 4942->4938 4552 402416 4553 401434 17 API calls 4552->4553 4554 402420 4553->4554 4555 401434 17 API calls 4554->4555 4556 40242c GetDlgItem 4555->4556 4557 402838 4556->4557 4560 408208 wsprintfW 4557->4560 4559 403670 4560->4559 4317 402f98 4318 401469 17 API calls 4317->4318 4319 402fb0 4318->4319 4320 401469 17 API calls 4319->4320 4321 402fc3 4320->4321 4341 4080ea 4321->4341 4324 403031 4328 403036 4324->4328 4329 403068 4324->4329 4325 403012 4327 401469 17 API calls 4325->4327 4326 402b7a 4331 40301e lstrlenW 4327->4331 4332 40307c RegSetValueExW 4328->4332 4333 403df8 35 API calls 4328->4333 4330 401434 17 API calls 4329->4330 4334 403063 4330->4334 4331->4332 4335 4030b4 RegCloseKey 4332->4335 4333->4334 4334->4332 4339 4030c2 4335->4339 4336 4014bf 17 API calls 4336->4339 4337 401469 17 API calls 4337->4339 4338 4030f1 RegQueryValueExW 4338->4339 4339->4326 4339->4335 4339->4336 4339->4337 4339->4338 4345 408208 wsprintfW 4339->4345 4342 408102 4341->4342 4343 402ff4 4342->4343 4344 40810f RegCreateKeyExW 4342->4344 4343->4324 4343->4325 4343->4326 4344->4343 4345->4339 4958 40369a 4959 4036a8 4958->4959 4960 4036ad FindNextFileW 4959->4960 4962 4036fa 4959->4962 4961 4036c6 4960->4961 4960->4962 4961->4962 4964 4082ef lstrcpynW 4961->4964 4964->4962 4965 40259a GetDC GetDeviceCaps 4966 401434 17 API calls 4965->4966 4967 4025cb MulDiv ReleaseDC 4966->4967 4968 401434 17 API calls 4967->4968 4969 402609 4968->4969 4970 408494 17 API calls 4969->4970 4971 40264f CreateFontIndirectW 4970->4971 4972 40265e 4971->4972 4975 408208 wsprintfW 4972->4975 4974 403670 4975->4974 4351 40179c 4352 4017a4 4351->4352 4353 403b6a 2 API calls 4352->4353 4354 4017b6 4353->4354 4976 4026a0 4977 401469 17 API calls 4976->4977 4978 4026ac 4977->4978 4979 401469 17 API calls 4978->4979 4980 4026bb 4979->4980 4981 401469 17 API calls 4980->4981 4982 4026ca 4981->4982 4983 401469 17 API calls 4982->4983 4984 4026d9 4983->4984 4985 4016c9 24 API calls 4984->4985 4986 4026e6 4985->4986 4993 407ac0 ShellExecuteExW 4986->4993 4994 405aa1 4995 405c80 4994->4995 4998 405abc 4994->4998 4996 405d07 4995->4996 4997 405c88 4995->4997 4999 405d02 4996->4999 5001 405d10 GetDlgItem 4996->5001 4997->4999 5003 405caa GetDlgItem SendMessageW 4997->5003 5000 404efb 17 API calls 4998->5000 5002 405140 8 API calls 4999->5002 5004 405b34 5000->5004 5005 405e04 5001->5005 5006 405d35 5001->5006 5007 405e9c 5002->5007 5030 404eda EnableWindow 5003->5030 5009 404efb 17 API calls 5004->5009 5005->4999 5012 405e16 5005->5012 5006->4999 5006->5005 5010 405d62 SendMessageW 5006->5010 5013 405b51 CheckDlgButton 5009->5013 5018 405d9f SetCursor 5010->5018 5011 405cfc 5031 404e9b 5011->5031 5015 405e45 5012->5015 5016 405e1c SendMessageW 5012->5016 5028 404eda EnableWindow 5013->5028 5015->5007 5019 405e50 SendMessageW 5015->5019 5016->5015 5034 407ac0 ShellExecuteExW 5018->5034 5019->5007 5020 405b85 GetDlgItem 5029 404e2c SendMessageW 5020->5029 5023 405ba6 SendMessageW 5025 405be5 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5023->5025 5026 405bd9 GetSysColor 5023->5026 5025->5007 5026->5025 5028->5020 5029->5023 5030->5011 5032 404eb4 SendMessageW 5031->5032 5033 404eaf 5031->5033 5032->4999 5033->5032 3596 4022a3 3621 401434 3596->3621 3598 4022ad 3599 401434 17 API calls 3598->3599 3600 4022b9 3599->3600 3601 4022d0 3600->3601 3602 401469 17 API calls 3600->3602 3603 4022e8 3601->3603 3606 401469 17 API calls 3601->3606 3602->3601 3604 4022f8 3603->3604 3605 40237d 3603->3605 3607 401434 17 API calls 3604->3607 3608 401469 17 API calls 3605->3608 3606->3603 3609 402302 3607->3609 3610 402389 3608->3610 3611 401434 17 API calls 3609->3611 3612 401469 17 API calls 3610->3612 3613 402312 3611->3613 3616 402398 FindWindowExW 3612->3616 3614 402323 SendMessageTimeoutW 3613->3614 3615 40235d SendMessageW 3613->3615 3619 4023c9 3614->3619 3615->3619 3616->3619 3618 403a23 3619->3618 3624 408208 wsprintfW 3619->3624 3622 408494 17 API calls 3621->3622 3623 401454 3622->3623 3623->3598 3624->3618 5035 4033a4 5036 401434 17 API calls 5035->5036 5038 4033ae 5036->5038 5037 403521 5038->5037 5039 403408 ReadFile 5038->5039 5040 407ea1 ReadFile 5038->5040 5041 407f2d 5 API calls 5038->5041 5042 403472 MultiByteToWideChar 5038->5042 5043 403553 5038->5043 5044 4034c9 SetFilePointer 5038->5044 5046 403589 5038->5046 5039->5037 5039->5038 5040->5038 5041->5038 5042->5038 5048 408208 wsprintfW 5043->5048 5044->5042 5046->5037 5047 40359e SetFilePointer 5046->5047 5047->5037 5048->5037 4095 4021a6 4096 402232 4095->4096 4097 4021b8 4095->4097 4098 402261 GlobalAlloc 4096->4098 4099 402236 4096->4099 4100 4021c7 4097->4100 4104 4021f2 4097->4104 4101 408494 17 API calls 4098->4101 4115 402b7a 4099->4115 4118 4082ef lstrcpynW 4099->4118 4102 408494 17 API calls 4100->4102 4108 402253 4101->4108 4106 4021db 4102->4106 4116 4082ef lstrcpynW 4104->4116 4105 40297a GlobalFree 4105->4115 4109 407b11 MessageBoxIndirectW 4106->4109 4108->4105 4108->4115 4111 4021ed 4109->4111 4110 402205 4117 4082ef lstrcpynW 4110->4117 4113 40221b 4119 4082ef lstrcpynW 4113->4119 4116->4110 4117->4113 4118->4108 4119->4115 4143 401faa 4144 401469 17 API calls 4143->4144 4145 401fb6 4144->4145 4146 401469 17 API calls 4145->4146 4147 401fc5 4146->4147 4148 401fd6 lstrcmpiW 4147->4148 4149 401fde lstrcmpW 4147->4149 4150 401fe4 4148->4150 4149->4150 4177 401bab 4178 401469 17 API calls 4177->4178 4179 401bb7 4178->4179 4180 401bd0 4179->4180 4181 401be2 4179->4181 4225 4082ef lstrcpynW 4180->4225 4226 4082ef lstrcpynW 4181->4226 4184 401be0 4188 4083b7 5 API calls 4184->4188 4185 401bfc 4186 408323 3 API calls 4185->4186 4187 401c06 lstrcatW 4186->4187 4187->4184 4189 401c21 4188->4189 4190 408a56 2 API calls 4189->4190 4207 401c54 4189->4207 4191 401c33 4190->4191 4193 401c3a CompareFileTime 4191->4193 4191->4207 4192 407d38 2 API calls 4192->4207 4193->4207 4194 407ddb 2 API calls 4194->4207 4195 401d83 4196 40729f 24 API calls 4195->4196 4199 401d93 4196->4199 4197 401cb8 4198 40729f 24 API calls 4197->4198 4211 401cc8 4198->4211 4201 403df8 35 API calls 4199->4201 4200 4082ef lstrcpynW 4200->4207 4202 401dbd 4201->4202 4203 401dd7 SetFileTime 4202->4203 4204 401df9 CloseHandle 4202->4204 4203->4204 4206 401e0b 4204->4206 4213 401d58 4204->4213 4205 408494 17 API calls 4205->4207 4208 401e10 4206->4208 4209 401e38 4206->4209 4207->4192 4207->4194 4207->4195 4207->4197 4207->4200 4207->4205 4218 407b11 MessageBoxIndirectW 4207->4218 4223 401d53 4207->4223 4210 408494 17 API calls 4208->4210 4212 408494 17 API calls 4209->4212 4214 401e24 lstrcatW 4210->4214 4215 403381 4211->4215 4217 407ee7 WriteFile 4211->4217 4216 401e4c 4212->4216 4214->4216 4215->4211 4219 407f2d 5 API calls 4215->4219 4221 402b7a 4215->4221 4220 407b11 MessageBoxIndirectW 4216->4220 4217->4211 4218->4207 4219->4215 4222 4021ed 4220->4222 4221->4213 4223->4213 4224 40729f 24 API calls 4223->4224 4224->4213 4225->4184 4226->4185 5056 405ead 5057 405efa 5056->5057 5058 405eda 5056->5058 5060 405f15 GetDlgItem 5057->5060 5064 405f03 5057->5064 5118 407ae0 GetDlgItemTextW 5058->5118 5062 405f35 5060->5062 5061 405eea 5063 4083b7 5 API calls 5061->5063 5065 405f50 SetWindowTextW 5062->5065 5069 407c1c 3 API calls 5062->5069 5093 405ef4 5063->5093 5067 408494 17 API calls 5064->5067 5064->5093 5068 404efb 17 API calls 5065->5068 5071 406045 SHBrowseForFolderW 5067->5071 5073 405f84 5068->5073 5074 405f42 5069->5074 5070 406120 5075 408a8e 17 API calls 5070->5075 5076 406066 CoTaskMemFree 5071->5076 5071->5093 5072 405140 8 API calls 5077 40635b 5072->5077 5078 404efb 17 API calls 5073->5078 5074->5065 5082 408323 3 API calls 5074->5082 5079 40612a 5075->5079 5080 408323 3 API calls 5076->5080 5081 405fa4 5078->5081 5121 4082ef lstrcpynW 5079->5121 5090 406078 5080->5090 5119 404e2c SendMessageW 5081->5119 5083 405f4f 5082->5083 5083->5065 5086 406145 5089 408e52 5 API calls 5086->5089 5087 4060d1 SetDlgItemTextW 5087->5093 5088 405faf 5091 408e52 5 API calls 5088->5091 5100 406153 5089->5100 5090->5087 5092 408494 17 API calls 5090->5092 5091->5093 5095 4060a2 lstrcmpiW 5092->5095 5116 406338 5093->5116 5120 407ae0 GetDlgItemTextW 5093->5120 5094 4061ca 5122 4082ef lstrcpynW 5094->5122 5095->5087 5097 4060bf lstrcatW 5095->5097 5097->5087 5098 4061da 5099 407c1c 3 API calls 5098->5099 5101 4061e8 GetDiskFreeSpaceW 5099->5101 5100->5094 5103 407baa 2 API calls 5100->5103 5106 406187 5100->5106 5104 406224 MulDiv 5101->5104 5101->5106 5103->5100 5104->5106 5105 4062d0 5108 406309 5105->5108 5110 403c21 2 API calls 5105->5110 5106->5105 5107 404f38 20 API calls 5106->5107 5109 4062a7 5107->5109 5123 404eda EnableWindow 5108->5123 5112 4062d5 SetDlgItemTextW 5109->5112 5113 4062ae 5109->5113 5110->5108 5112->5105 5115 404f38 20 API calls 5113->5115 5114 40632a 5114->5116 5117 404e9b SendMessageW 5114->5117 5115->5105 5116->5072 5117->5116 5118->5061 5119->5088 5120->5070 5121->5086 5122->5098 5123->5114 5124 4032b0 5125 4032d7 5124->5125 5126 4032ba 5124->5126 5128 403317 5125->5128 5129 4032dc 5125->5129 5127 401434 17 API calls 5126->5127 5139 4032c4 5127->5139 5130 401469 17 API calls 5128->5130 5131 401469 17 API calls 5129->5131 5132 403323 lstrlenW 5130->5132 5133 4032e8 5131->5133 5132->5139 5140 40836a WideCharToMultiByte 5133->5140 5135 403305 lstrlenA 5135->5139 5136 402b7a 5137 407ee7 WriteFile 5137->5139 5138 407f2d 5 API calls 5138->5139 5139->5136 5139->5137 5139->5138 5140->5135 4561 401b31 4562 401469 17 API calls 4561->4562 4563 401b3f SearchPathW 4562->4563 4564 401b80 4563->4564 4565 405233 4566 405259 4565->4566 4567 40524d 4565->4567 4569 4052e3 4566->4569 4570 40526b GetDlgItem GetDlgItem 4566->4570 4567->4566 4568 4057ae 4567->4568 4572 4057b3 SetWindowPos 4568->4572 4573 4057f5 4568->4573 4574 405307 4569->4574 4584 403b6a 2 API calls 4569->4584 4630 404efb 4570->4630 4576 405946 4572->4576 4577 4057fa ShowWindow 4573->4577 4578 40581e 4573->4578 4579 404d6a SendMessageW 4574->4579 4586 40537a 4574->4586 4639 405140 4576->4639 4577->4576 4582 405840 4578->4582 4583 405826 DestroyWindow 4578->4583 4615 405313 4579->4615 4588 405845 SetWindowLongW 4582->4588 4589 40586b 4582->4589 4587 405636 4583->4587 4585 405335 4584->4585 4585->4574 4590 40533b SendMessageW 4585->4590 4587->4586 4594 40578c ShowWindow 4587->4594 4588->4586 4589->4576 4591 405877 GetDlgItem 4589->4591 4590->4586 4592 405890 4591->4592 4593 4058a2 SendMessageW IsWindowEnabled 4591->4593 4597 4058e5 4592->4597 4600 405949 SendMessageW 4592->4600 4601 4058fd 4592->4601 4606 405896 4592->4606 4593->4586 4593->4592 4594->4586 4595 4055cd DestroyWindow EndDialog 4595->4587 4596 403c21 2 API calls 4596->4615 4597->4600 4597->4606 4598 408494 17 API calls 4598->4615 4600->4576 4602 405906 4601->4602 4603 40591f 4601->4603 4604 403c21 2 API calls 4602->4604 4605 403c21 2 API calls 4603->4605 4604->4606 4605->4606 4606->4576 4636 404e5e 4606->4636 4607 404efb 17 API calls 4607->4615 4608 405437 ShowWindow 4608->4615 4610 4054aa EnableMenuItem SendMessageW 4611 4054ff SendMessageW 4610->4611 4610->4615 4611->4615 4613 404c4f 18 API calls 4613->4615 4614 40561b DestroyWindow 4614->4587 4616 40565a CreateDialogParamW 4614->4616 4615->4586 4615->4595 4615->4596 4615->4598 4615->4607 4615->4608 4615->4610 4615->4613 4615->4614 4633 404eda EnableWindow 4615->4633 4634 404e2c SendMessageW 4615->4634 4635 4082ef lstrcpynW 4615->4635 4616->4587 4618 40569b 4616->4618 4620 404efb 17 API calls 4618->4620 4619 405542 lstrlenW 4621 408494 17 API calls 4619->4621 4622 4056b2 GetWindowRect ScreenToClient SetWindowPos 4620->4622 4623 405567 SetWindowTextW 4621->4623 4626 403b6a 2 API calls 4622->4626 4624 403b6a 2 API calls 4623->4624 4624->4615 4627 40573d 4626->4627 4627->4586 4628 40574c ShowWindow 4627->4628 4629 404d6a SendMessageW 4628->4629 4629->4587 4631 408494 17 API calls 4630->4631 4632 404f22 4631->4632 4633->4615 4634->4615 4635->4619 4637 404e72 SendMessageW 4636->4637 4638 404e6c 4636->4638 4637->4576 4638->4637 4640 405158 4639->4640 4641 40515f GetWindowLongW 4639->4641 4640->4586 4641->4640 4642 40517b 4641->4642 4642->4640 4643 4051a2 4642->4643 4644 405198 GetSysColor 4642->4644 4645 4051b7 SetBkMode 4643->4645 4646 4051a8 SetTextColor 4643->4646 4644->4643 4647 4051e2 4645->4647 4648 4051d5 GetSysColor 4645->4648 4646->4645 4649 4051e8 SetBkColor 4647->4649 4650 4051fa 4647->4650 4648->4647 4649->4650 4650->4640 4651 405217 CreateBrushIndirect 4650->4651 4652 40520d DeleteObject 4650->4652 4651->4640 4652->4651 4267 403736 4268 401469 17 API calls 4267->4268 4269 403742 4268->4269 4270 40375e 4269->4270 4271 401469 17 API calls 4269->4271 4272 407d38 2 API calls 4270->4272 4271->4270 4273 403767 4272->4273 4274 407ddb 2 API calls 4273->4274 4275 403780 4274->4275 4276 4037a5 GlobalAlloc 4275->4276 4277 40378c DeleteFileW 4275->4277 4279 4037d4 4276->4279 4280 4038d6 CloseHandle 4276->4280 4278 403901 4277->4278 4295 403dc6 SetFilePointer 4279->4295 4280->4277 4282 4038fa 4280->4282 4282->4278 4283 4037e0 4284 403d9e ReadFile 4283->4284 4285 4037f3 GlobalAlloc 4284->4285 4286 403810 4285->4286 4287 403882 4285->4287 4288 403df8 35 API calls 4286->4288 4289 407ee7 WriteFile 4287->4289 4294 403834 4288->4294 4290 40389e GlobalFree 4289->4290 4291 403df8 35 API calls 4290->4291 4292 4038d1 4291->4292 4292->4280 4293 403878 GlobalFree 4293->4287 4294->4293 4295->4283 5141 409eb7 5142 40945e 5141->5142 5143 409269 5141->5143 5143->5142 5144 4093eb GlobalAlloc 5143->5144 5145 4093db GlobalFree 5143->5145 5146 409334 GlobalAlloc 5143->5146 5147 409324 GlobalFree 5143->5147 5144->5142 5144->5143 5145->5144 5146->5142 5146->5143 5147->5146 5148 4020bb 5149 401434 17 API calls 5148->5149 5150 4020c5 5149->5150 5151 401434 17 API calls 5150->5151 5152 4020d1 5151->5152 5155 408208 wsprintfW 5152->5155 5154 403a23 5155->5154 5156 402abc 5157 401469 17 API calls 5156->5157 5158 402ac8 5157->5158 5159 401469 17 API calls 5158->5159 5160 402adb 5159->5160 5161 401469 17 API calls 5160->5161 5162 402aea 5161->5162 5163 401469 17 API calls 5162->5163 5164 402afd 5163->5164 5165 401469 17 API calls 5164->5165 5167 402b10 5165->5167 5166 402b37 CoCreateInstance 5169 402b6d 5166->5169 5175 402b84 5166->5175 5167->5166 5168 401469 17 API calls 5167->5168 5170 402b36 5168->5170 5171 4016c9 24 API calls 5169->5171 5170->5166 5173 402b79 5171->5173 5172 402cd5 5174 4016c9 24 API calls 5172->5174 5174->5173 5175->5169 5175->5172 5176 4050be lstrlenW WideCharToMultiByte 5177 4017bf 5178 40729f 24 API calls 5177->5178 5179 4017cf 5178->5179 5180 4039bf 5181 401434 17 API calls 5180->5181 5182 4039c6 5181->5182 5183 403a25 5182->5183 5184 402b7a 5182->5184 5186 4039de 5182->5186 5183->5184 5185 408494 17 API calls 5183->5185 5185->5184 5188 408208 wsprintfW 5186->5188 5188->5184

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 404446-404474 SetErrorMode GetVersion 1 404491 0->1 2 404476-404485 call 408e52 0->2 4 404496-4044b0 call 408dc2 lstrlenA 1->4 2->1 7 404487-404490 2->7 9 4044b2-4044e0 call 408e52 * 3 4->9 7->1 17 4044e2-4044ee 9->17 18 4044fa-4045a4 InitCommonControls OleInitialize SHGetFileInfoW call 4082ef GetCommandLineW call 4082ef GetModuleHandleW 9->18 17->18 22 4044f0 17->22 25 4045b4-4045ba 18->25 26 4045a6-4045b2 18->26 22->18 27 4045bf-4045de call 407b7d CharNextW 25->27 26->27 30 4045df-4045e3 27->30 31 4046a0-4046c7 GetTempPathW call 4043a4 30->31 32 4045e9-4045f0 30->32 40 4046f7-404723 GetWindowsDirectoryW lstrcatW call 4043a4 31->40 41 4046c9-4046ec DeleteFileW call 404080 31->41 33 4045f2-4045f5 32->33 34 4045f7-4045fb 32->34 33->32 36 404602 34->36 37 4045fd-404600 34->37 39 404607-40460b 36->39 37->39 42 404680-404692 call 407b7d 39->42 43 40460d-404615 39->43 40->41 57 404725-404771 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4043a4 40->57 55 4049d2-4049e5 call 4043ff CoUninitialize 41->55 56 4046f2-404788 41->56 42->30 59 404698-40469b 42->59 47 404617-40461d 43->47 48 404629-404630 43->48 47->48 52 40461f 47->52 53 404632-404639 48->53 54 404649-404650 48->54 52->48 53->54 60 40463b-404646 53->60 62 404652-404659 54->62 63 40467e 54->63 73 404a05-404a0c 55->73 74 4049e7-404a00 call 407b11 55->74 66 4049bd-4049c7 call 406368 56->66 67 40478e-4047a5 call 407b7d 56->67 57->41 70 404777-40477c 57->70 59->30 60->54 62->63 69 40465b-40467c call 4082ef 62->69 63->42 80 4049cc-4049ce 66->80 85 4047a6-4047ac 67->85 69->31 78 4049d0 70->78 76 404a12-404a38 GetCurrentProcess OpenProcessToken 73->76 77 404b17-404b22 73->77 86 404b25-404b27 ExitProcess 74->86 83 404a3a-404aa9 LookupPrivilegeValueW AdjustTokenPrivileges 76->83 84 404aac-404abb call 408e52 76->84 77->86 78->55 80->55 83->84 95 404ada-404b08 84->95 96 404abd-404ad6 ExitWindowsEx 84->96 89 404818-404833 call 408e9e lstrcatW 85->89 90 4047ae-4047b5 85->90 101 404835-404846 lstrcatW 89->101 102 404847-404875 lstrcatW lstrcmpiW 89->102 93 4047b7-4047ba 90->93 94 4047bc-4047c2 90->94 93->85 94->93 98 4047c4-4047d7 call 408a8e 94->98 95->96 100 404b0a-404b16 call 403c21 95->100 99 404ad8 96->99 96->100 104 4047d9-4047de 98->104 112 4047e3-404813 call 4082ef * 2 98->112 99->77 100->77 101->102 102->104 105 40487b-404880 102->105 104->78 109 404882-404887 call 40797c 105->109 110 404889 call 407a10 105->110 118 40488e-4048a6 SetCurrentDirectoryW 109->118 110->118 112->66 119 4048a8-4048ba call 4082ef 118->119 120 4048bb-4048e3 call 4082ef 118->120 119->120 127 4048ed-40491a call 408494 DeleteFileW 120->127 130 404996-4049a3 127->130 131 40491c-404944 CopyFileW 127->131 130->127 132 4049a9-4049bb call 408a11 130->132 131->130 133 404946-404988 call 408a11 call 408494 call 407a3e 131->133 132->78 133->130 142 40498a-404995 CloseHandle 133->142 142->130
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNELBASE ref: 00404459
                                                                                                                    • GetVersion.KERNEL32 ref: 00404460
                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 004044A2
                                                                                                                    • InitCommonControls.COMCTL32(?,?,?), ref: 004044FA
                                                                                                                    • OleInitialize.OLE32 ref: 00404507
                                                                                                                    • SHGetFileInfoW.SHELL32 ref: 0040453C
                                                                                                                    • GetCommandLineW.KERNEL32(00000000,00000000), ref: 0040455B
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000000), ref: 00404588
                                                                                                                    • CharNextW.USER32(?,?), ref: 004045D2
                                                                                                                      • Part of subcall function 00408E52: GetModuleHandleA.KERNEL32(?,004044BE), ref: 00408E67
                                                                                                                      • Part of subcall function 00408E52: GetProcAddress.KERNEL32 ref: 00408E8D
                                                                                                                    • GetTempPathW.KERNEL32 ref: 004046BC
                                                                                                                    • DeleteFileW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 004046D6
                                                                                                                    • GetWindowsDirectoryW.KERNEL32(00000000,00000000), ref: 00404702
                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 00404715
                                                                                                                    • GetTempPathW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00404730
                                                                                                                    • lstrcatW.KERNEL32(76F93420,76F93420), ref: 0040473F
                                                                                                                    • SetEnvironmentVariableW.KERNEL32(00000000,00000000,76F93420,76F93420), ref: 00404757
                                                                                                                    • SetEnvironmentVariableW.KERNEL32(00000000,00000000), ref: 00404766
                                                                                                                    • CoUninitialize.COMBASE ref: 004049D7
                                                                                                                    • ExitProcess.KERNEL32 ref: 00404B25
                                                                                                                      • Part of subcall function 00407B7D: CharNextW.USER32 ref: 00407B9A
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00404A12
                                                                                                                    • OpenProcessToken.ADVAPI32 ref: 00404A2D
                                                                                                                    • LookupPrivilegeValueW.ADVAPI32 ref: 00404A59
                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00404AA3
                                                                                                                    • ExitWindowsEx.USER32 ref: 00404ACC
                                                                                                                      • Part of subcall function 004082EF: lstrcpynW.KERNEL32(?,?,?,?,?,?,00404559), ref: 0040830A
                                                                                                                      • Part of subcall function 00406368: lstrlenW.KERNEL32 ref: 004064E9
                                                                                                                      • Part of subcall function 00406368: lstrcmpiW.KERNEL32 ref: 00406502
                                                                                                                      • Part of subcall function 00406368: GetFileAttributesW.KERNEL32 ref: 00406511
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileProcess$CharEnvironmentExitHandleModuleNextPathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCommandCommonControlsCurrentDeleteDirectoryErrorInfoInitInitializeLineLookupModeOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                    • String ID: %$($Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$GNU Privacy Guard Setup$UXTHEME
                                                                                                                    • API String ID: 2296400341-1556960921
                                                                                                                    • Opcode ID: d49da55ba98416f94b25ef13ac07bd184ec27fd5e6b64987cd226b0ed23ac8c6
                                                                                                                    • Instruction ID: 443941deba248f76136abfc29dff4eb827525180dfd23ccef3509e9d841ef133
                                                                                                                    • Opcode Fuzzy Hash: d49da55ba98416f94b25ef13ac07bd184ec27fd5e6b64987cd226b0ed23ac8c6
                                                                                                                    • Instruction Fuzzy Hash: 420238F15043019FD710AF65D989B6BBBF8EF84704F01893EE988A7291D77C9844CB6A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 344 408b42-408b6a call 408a8e 347 408b85-408b91 344->347 348 408b6c-408b80 DeleteFileW 344->348 350 408b93-408b9a 347->350 351 408baa-408bc3 call 4082ef 347->351 349 408db8-408dbf 348->349 352 408ba0-408ba4 350->352 353 408d9e-408da4 350->353 357 408bc5-408bdb lstrcatW 351->357 358 408bdd-408be5 call 407baa 351->358 352->351 355 408d49-408d54 call 408a56 352->355 353->349 355->349 366 408d56-408d6b call 408323 call 407d71 355->366 360 408be6-408bea 357->360 358->360 364 408bf6-408c07 lstrcatW 360->364 365 408bec-408bf4 360->365 367 408c08-408c39 lstrlenW FindFirstFileW 364->367 365->364 365->367 378 408d70-408d74 366->378 369 408d27-408d2e 367->369 370 408c3f-408c47 367->370 369->349 372 408d34-408d47 369->372 373 408c49-408c53 370->373 374 408c6d-408c8e call 4082ef 370->374 372->353 372->355 376 408d00-408d17 FindNextFileW 373->376 377 408c59-408c5d 373->377 387 408c90-408c99 374->387 388 408cac-408cb3 call 407d71 374->388 376->370 380 408d1d-408d26 FindClose 376->380 377->374 381 408c5f-408c67 377->381 382 408da6-408db1 call 40729f 378->382 383 408d76-408d78 378->383 380->369 381->374 381->376 391 408db6-408db7 382->391 383->353 386 408d7a-408d9c call 40729f call 408a11 383->386 386->391 387->376 389 408c9b-408caa call 408b42 387->389 394 408cb8-408cbc 388->394 401 408cfe-408cff 389->401 391->349 398 408cee-408cf9 call 40729f 394->398 399 408cbe-408cc0 394->399 398->401 402 408cc2-408ce4 call 40729f call 408a11 399->402 403 408ce6-408cec 399->403 401->376 402->401 403->376
                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNELBASE ref: 00408B6F
                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 00408BD4
                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,00000000), ref: 00408C01
                                                                                                                    • lstrlenW.KERNEL32(?,?,00000000,00000000,00000000), ref: 00408C0B
                                                                                                                    • FindFirstFileW.KERNELBASE(00000000,?,?,00000000,00000000,00000000), ref: 00408C2C
                                                                                                                    • FindNextFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408D0D
                                                                                                                    • FindClose.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408D20
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                    • String ID: .$C:\Users\user\AppData\Local\Temp\nsh461E.tmp\*.*
                                                                                                                    • API String ID: 2035342205-1908117721
                                                                                                                    • Opcode ID: 35ea85243733d2216aa871871dbdc0d1910ded22dbe75e824a9990e70eb345e7
                                                                                                                    • Instruction ID: c27c8b1c0d1f2500df09d0068f0c13e4301a5c956778091eb4cbbfa6c3e237f7
                                                                                                                    • Opcode Fuzzy Hash: 35ea85243733d2216aa871871dbdc0d1910ded22dbe75e824a9990e70eb345e7
                                                                                                                    • Instruction Fuzzy Hash: 0E6133B0409704AADB106F25CA8466AB7F4FF94714F00867FF4C9A62C1DB789980DF6A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2295610775-0
                                                                                                                    • Opcode ID: 422697e4c39b46ca9c5b9e8908c392cbfb7a144e402f69d9951e7290f49dda55
                                                                                                                    • Instruction ID: 375268c0efdff7677ced37c81313f1d64e6cba05d736928e2f491325873ecc16
                                                                                                                    • Opcode Fuzzy Hash: 422697e4c39b46ca9c5b9e8908c392cbfb7a144e402f69d9951e7290f49dda55
                                                                                                                    • Instruction Fuzzy Hash: 55E0C2B66003049BD300AF788C8D45F7AE9EBC4710F40C63DBC8187394DB34D8818B99

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 143 406368-406392 call 408e52 146 406394-4063a5 call 408208 143->146 147 4063aa-4063f4 call 40815c 143->147 156 406435-406464 call 404c8a call 408a8e 146->156 151 406425-406430 lstrcatW 147->151 152 4063f6-406422 call 40815c 147->152 151->156 152->151 162 406541-40654c call 408a8e 156->162 163 40646a-40646f 156->163 169 406562-4065a4 LoadImageW 162->169 170 40654e-406561 call 408494 162->170 163->162 165 406475-4064b5 call 40815c 163->165 165->162 171 4064bb-4064c4 165->171 173 4065aa-4065e2 RegisterClassW 169->173 174 40667d-40668e call 403c21 169->174 170->169 175 4064e6-4064f5 lstrlenW 171->175 176 4064c6-4064e1 call 407b7d 171->176 178 4067c6-4067cf 173->178 179 4065e8-40667a SystemParametersInfoW CreateWindowExW 173->179 188 4067b2-4067b7 174->188 189 406694-4066a0 call 404c8a 174->189 182 4064f7-40650c lstrcmpiW 175->182 183 40652a-406540 call 408323 call 4082ef 175->183 176->175 179->174 182->183 186 40650e-40651b GetFileAttributesW 182->186 183->162 190 406521-406529 call 407baa 186->190 191 40651d-40651f 186->191 188->178 198 4066a6-4066cd ShowWindow call 408dc2 189->198 199 40678b-406792 call 404da3 189->199 190->183 191->183 191->190 207 4066dc-406700 GetClassInfoW 198->207 208 4066cf-4066db call 408dc2 198->208 204 406797-40679a 199->204 205 4067b9-4067c0 call 403c21 204->205 206 40679c-4067a3 204->206 216 4067c5 205->216 206->188 209 4067a5-4067b1 call 403c21 206->209 212 406702-406735 GetClassInfoW RegisterClassW 207->212 213 406736-406789 DialogBoxParamW call 403c21 call 404b28 207->213 208->207 209->188 212->213 213->216 216->178
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00408E52: GetModuleHandleA.KERNEL32(?,004044BE), ref: 00408E67
                                                                                                                      • Part of subcall function 00408E52: GetProcAddress.KERNEL32 ref: 00408E8D
                                                                                                                    • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00442800), ref: 00406430
                                                                                                                    • lstrlenW.KERNEL32 ref: 004064E9
                                                                                                                    • lstrcmpiW.KERNEL32 ref: 00406502
                                                                                                                    • GetFileAttributesW.KERNEL32 ref: 00406511
                                                                                                                      • Part of subcall function 00408208: wsprintfW.USER32 ref: 00408223
                                                                                                                    • LoadImageW.USER32(?,?,00442000,00442000), ref: 00406592
                                                                                                                    • RegisterClassW.USER32 ref: 004065D6
                                                                                                                    • SystemParametersInfoW.USER32 ref: 00406606
                                                                                                                    • CreateWindowExW.USER32 ref: 0040666F
                                                                                                                      • Part of subcall function 00404DA3: OleInitialize.OLE32(00442000), ref: 00404DBE
                                                                                                                      • Part of subcall function 00404DA3: OleUninitialize.OLE32(00000000,00000000,?,?,00406797), ref: 00404E18
                                                                                                                    • ShowWindow.USER32 ref: 004066B6
                                                                                                                    • GetClassInfoW.USER32(?,00000000), ref: 004066F9
                                                                                                                    • GetClassInfoW.USER32 ref: 00406719
                                                                                                                    • RegisterClassW.USER32 ref: 0040672F
                                                                                                                    • DialogBoxParamW.USER32 ref: 00406765
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageInitializeLoadModuleParamParametersProcShowSystemUninitializelstrcatlstrcmpilstrlenwsprintf
                                                                                                                    • String ID: 8V}$`B$`B$g
                                                                                                                    • API String ID: 3924403963-3984965794
                                                                                                                    • Opcode ID: 8a6483e76224f6bc9bde271163b15065b43a831d870581ca38cbb46ac6bb7e80
                                                                                                                    • Instruction ID: f7f4265dd64e8b44d42489cc21b1510424923a4f3243b5150acd9e37eaf23817
                                                                                                                    • Opcode Fuzzy Hash: 8a6483e76224f6bc9bde271163b15065b43a831d870581ca38cbb46ac6bb7e80
                                                                                                                    • Instruction Fuzzy Hash: B8B118B0508701EFD310EF69D98475ABBE4BF88718F01893EE8C9A7291D77C94458F9A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 222 404080-4040ea GetTickCount GetModuleFileNameW call 407ddb 225 4040f0-40414c call 4082ef call 407baa call 4082ef GetFileSize 222->225 226 404397-40439e 222->226 233 404153-404155 225->233 234 40415b-404180 call 403d9e 233->234 235 40422f-404242 call 403d07 233->235 239 404185-404189 234->239 242 404244 235->242 243 40429a-40429e 235->243 240 40418b-404197 call 403d07 239->240 241 40419c-4041a3 239->241 245 4042cf-4042d4 240->245 246 404256-40425a 241->246 247 4041a9-4041cf call 407d1b 241->247 242->245 248 4042a0-4042bc call 403dc6 call 403d9e 243->248 249 4042d9-404327 GlobalAlloc call 403dc6 call 403df8 243->249 245->226 251 404268-40426e 246->251 252 40425c-404263 call 403d07 246->252 247->251 263 4041d5-4041dc 247->263 266 4042c1-4042c5 248->266 249->245 271 404329-40433a 249->271 259 404270-40428a call 408fa8 251->259 260 40428d-404295 251->260 252->251 259->260 260->233 263->251 268 4041e2-4041e9 263->268 266->245 270 4042c7-4042cd 266->270 268->251 272 4041eb-4041f2 268->272 270->245 270->249 273 404342 271->273 274 40433c 271->274 272->251 275 4041f4-4041fb 272->275 276 404347-404348 273->276 274->273 275->251 277 4041fd-40421d 275->277 278 404350-40438d SetFilePointer call 407d1b 276->278 279 40434a-40434e 276->279 277->245 280 404223-404227 277->280 284 404392-404394 278->284 279->276 281 404249-404254 280->281 282 404229-40422d 280->282 281->251 282->235 282->281 284->226
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 00404089
                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00442800,76F93420,00000000), ref: 004040B7
                                                                                                                      • Part of subcall function 00407DDB: GetFileAttributesW.KERNELBASE ref: 00407DE8
                                                                                                                      • Part of subcall function 00407DDB: CreateFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00442800,?,004040D8), ref: 00407E23
                                                                                                                      • Part of subcall function 004082EF: lstrcpynW.KERNEL32(?,?,?,?,?,?,00404559), ref: 0040830A
                                                                                                                      • Part of subcall function 00407BAA: lstrlenW.KERNEL32(00441800,?,00404111), ref: 00407BB7
                                                                                                                      • Part of subcall function 00407BAA: CharPrevW.USER32(?,?,00404111), ref: 00407BCE
                                                                                                                    • GetFileSize.KERNEL32(00443800,00443800,00441800), ref: 00404136
                                                                                                                    • GlobalAlloc.KERNELBASE ref: 004042E7
                                                                                                                    • SetFilePointer.KERNELBASE ref: 0040436E
                                                                                                                      • Part of subcall function 00403D07: DestroyWindow.USER32(?,?,?,?,?,0040423B), ref: 00403D1F
                                                                                                                    Strings
                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004042CF
                                                                                                                    • @, xrefs: 0040437A
                                                                                                                    • Inst, xrefs: 004041E2
                                                                                                                    • Null, xrefs: 004041F4
                                                                                                                    • soft, xrefs: 004041EB
                                                                                                                    • Error launching installer, xrefs: 004040E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$AllocAttributesCharCountCreateDestroyGlobalModuleNamePointerPrevSizeTickWindowlstrcpynlstrlen
                                                                                                                    • String ID: @$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                    • API String ID: 3750588733-2330515868
                                                                                                                    • Opcode ID: 91571e55f65f66a2ab68963f7fba2da04355d4b7744a4f3c2dfaacb28676997d
                                                                                                                    • Instruction ID: f37adf1d7392a12b08a17670b2bf35d1e67a2271cfc3106069a04b369192c71c
                                                                                                                    • Opcode Fuzzy Hash: 91571e55f65f66a2ab68963f7fba2da04355d4b7744a4f3c2dfaacb28676997d
                                                                                                                    • Instruction Fuzzy Hash: 60814AF0A14304DFCB10AF69D98479EBBF4EB84354F11893EF984A7291D7789884CB5A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 285 408494-4084ab 286 4084bb-4084c9 285->286 287 4084ad-4084b9 285->287 288 408516-40851c 286->288 289 4084cb-4084d5 286->289 287->286 291 408522-40852e 288->291 292 408789-408792 288->292 289->288 290 4084d7-4084e1 289->290 290->288 291->292 293 408534-408538 291->293 294 408794-4087a7 292->294 295 4087ad-4087b9 292->295 296 408766-40876d 293->296 297 40853e-40858f 293->297 294->295 298 40877e-408781 296->298 299 40876f-408776 296->299 300 408595-4085a4 297->300 301 408719-40871d 297->301 298->292 299->298 304 4085c3-4085d4 300->304 305 4085a6-4085ab 300->305 302 408749-40874b 301->302 303 40871f-408722 301->303 308 408751-40875a call 408494 302->308 309 408507-408514 lstrlenW 302->309 310 4084e3-408501 call 4082ef 303->310 311 408728-408739 call 408208 303->311 306 408624-408628 304->306 307 4085d6-408603 call 40815c 304->307 305->304 312 4085ad-4085c0 305->312 316 40862a-40863b GetSystemDirectoryW 306->316 317 40863d-408641 306->317 319 408608-40860f 307->319 320 40875f-408761 308->320 309->288 310->309 329 40873b-408744 call 4083b7 310->329 311->320 312->304 322 408654-408658 316->322 323 408643-40864e GetWindowsDirectoryW 317->323 324 40868c-40868f 317->324 319->324 328 408611-408622 call 408494 319->328 320->309 322->324 323->322 326 408691 324->326 327 40865a-408665 324->327 331 4086c9-4086cd 326->331 333 408693-408697 327->333 334 408667-408685 SHGetSpecialFolderLocation 327->334 328->324 329->309 331->329 337 4086cf-4086d4 331->337 333->334 336 408699-4086c7 333->336 339 408687 334->339 340 4086ea-408711 SHGetPathFromIDListW CoTaskMemFree 334->340 336->331 336->334 337->329 341 4086d6-4086e8 lstrcatW 337->341 339->324 340->339 342 408717 340->342 341->329 342->331
                                                                                                                    APIs
                                                                                                                    • lstrcatW.KERNEL32 ref: 004086E1
                                                                                                                      • Part of subcall function 004082EF: lstrcpynW.KERNEL32(?,?,?,?,?,?,00404559), ref: 0040830A
                                                                                                                    • lstrlenW.KERNEL32(?), ref: 0040850A
                                                                                                                    • GetSystemDirectoryW.KERNEL32 ref: 00408635
                                                                                                                    • GetWindowsDirectoryW.KERNEL32 ref: 0040864E
                                                                                                                    • SHGetSpecialFolderLocation.SHELL32 ref: 0040867A
                                                                                                                    • SHGetPathFromIDListW.SHELL32 ref: 004086F4
                                                                                                                    • CoTaskMemFree.OLE32 ref: 00408705
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrcpynlstrlen
                                                                                                                    • String ID: $$.
                                                                                                                    • API String ID: 2803138820-3980122951
                                                                                                                    • Opcode ID: 25f579d7432d8f498480406e30ea75a3d1a2ffa749ee13589f940898abdb8ff7
                                                                                                                    • Instruction ID: 1907ae3eb670246d230ab2f0b23eb89e0ed64820ba465795db3bbae8435b84bc
                                                                                                                    • Opcode Fuzzy Hash: 25f579d7432d8f498480406e30ea75a3d1a2ffa749ee13589f940898abdb8ff7
                                                                                                                    • Instruction Fuzzy Hash: 1C9191B1904305DBDB209F69CA846AEBBF4FF94314F11853FE885A7390DB399841CB5A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 409 401bab-401bce call 401469 call 407be9 414 401bd0-401be0 call 4082ef 409->414 415 401be2-401c0e call 4082ef call 408323 lstrcatW 409->415 420 401c13-401c25 call 4083b7 414->420 415->420 425 401c63-401c65 420->425 426 401c27-401c38 call 408a56 420->426 427 401c67-401c70 call 407d38 425->427 428 401c78-401c7b 425->428 434 401c54-401c5f 426->434 435 401c3a-401c52 CompareFileTime 426->435 436 401c75-401c76 427->436 432 401c84-401c89 428->432 433 401c7d-401c82 428->433 437 401c8e-401cae call 407ddb 432->437 433->437 434->432 438 401c61 434->438 435->434 436->433 441 401d83-401dd5 call 40729f call 403df8 437->441 442 401cb4-401cb6 437->442 438->427 455 401dd7-401df6 SetFileTime 441->455 456 401df9-401e05 CloseHandle 441->456 444 401cd2-401d4d call 4082ef * 2 call 408494 call 4082ef call 407b11 442->444 445 401cb8-401ccd call 40729f 442->445 444->427 488 401d53-401d56 444->488 452 403370-40337f 445->452 474 403381-40339d call 407f2d 452->474 475 403357-403366 call 407ee7 452->475 455->456 460 403b54 456->460 461 401e0b-401e0e 456->461 462 403b56-403b5c 460->462 464 401e10-401e36 call 408494 lstrcatW 461->464 465 401e38-401e47 call 408494 461->465 471 403b5e-403b67 462->471 476 401e4c-4021ed call 407b11 464->476 465->476 474->475 485 40339f 474->485 482 40336b-40336e 475->482 482->452 485->462 489 402b7a-402b7f 485->489 490 401d63-401d7e call 40729f 488->490 491 401d58-401d5e 488->491 489->462 490->471 491->471
                                                                                                                    APIs
                                                                                                                    • lstrcatW.KERNEL32 ref: 00401C0E
                                                                                                                    • CompareFileTime.KERNEL32(?,00000000), ref: 00401C4A
                                                                                                                      • Part of subcall function 004082EF: lstrcpynW.KERNEL32(?,?,?,?,?,?,00404559), ref: 0040830A
                                                                                                                      • Part of subcall function 0040729F: lstrlenW.KERNEL32 ref: 004072DF
                                                                                                                      • Part of subcall function 0040729F: lstrlenW.KERNEL32 ref: 004072F4
                                                                                                                      • Part of subcall function 0040729F: lstrcatW.KERNEL32 ref: 00407316
                                                                                                                      • Part of subcall function 0040729F: SetWindowTextW.USER32 ref: 00407332
                                                                                                                      • Part of subcall function 0040729F: SendMessageW.USER32 ref: 00407372
                                                                                                                      • Part of subcall function 0040729F: SendMessageW.USER32 ref: 004073A0
                                                                                                                      • Part of subcall function 0040729F: SendMessageW.USER32 ref: 004073BF
                                                                                                                    Strings
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Uninstall\GnuPG, xrefs: 00401D06, 00401D3C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Uninstall\GnuPG
                                                                                                                    • API String ID: 1941528284-2472546465
                                                                                                                    • Opcode ID: 06e2f3d4f2de32be34ba40de7ee764ca4280b9ddf492add5c8861b7d7fdaa973
                                                                                                                    • Instruction ID: 64f2c9830419bc2f21a5a01fbced3dc75aedfa351f5f36f736b878ec6502d211
                                                                                                                    • Opcode Fuzzy Hash: 06e2f3d4f2de32be34ba40de7ee764ca4280b9ddf492add5c8861b7d7fdaa973
                                                                                                                    • Instruction Fuzzy Hash: E6715EB040C300AFD710AF65D98966EBAF8EF94704F10893FF5C8A3291D77C98809B5A

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNEL32(00000000), ref: 00403794
                                                                                                                    • GlobalAlloc.KERNELBASE ref: 004037C1
                                                                                                                    • CloseHandle.KERNEL32 ref: 004038E5
                                                                                                                      • Part of subcall function 00403DC6: SetFilePointer.KERNELBASE ref: 00403DEB
                                                                                                                    • GlobalAlloc.KERNEL32(00000000,00000000,00000000), ref: 00403806
                                                                                                                    • GlobalFree.KERNELBASE ref: 0040387B
                                                                                                                    • GlobalFree.KERNEL32 ref: 004038A4
                                                                                                                      • Part of subcall function 00403DF8: GetTickCount.KERNEL32 ref: 00403E66
                                                                                                                      • Part of subcall function 00403DF8: GetTickCount.KERNEL32 ref: 00403F10
                                                                                                                      • Part of subcall function 00403DF8: MulDiv.KERNEL32 ref: 00403F5C
                                                                                                                      • Part of subcall function 00403DF8: wsprintfW.USER32 ref: 00403F7A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocCountFileFreeTick$CloseDeleteHandlePointerwsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 548511214-0
                                                                                                                    • Opcode ID: b5495523d000fc3b6b5a17b4c43a928fa94e3fb8b57c7a7451d8e28cf6509ea8
                                                                                                                    • Instruction ID: 6480102de63a34895b1f66bfefc9310f8a756c41eac0923e6e84d08adc940611
                                                                                                                    • Opcode Fuzzy Hash: b5495523d000fc3b6b5a17b4c43a928fa94e3fb8b57c7a7451d8e28cf6509ea8
                                                                                                                    • Instruction Fuzzy Hash: EB51DDB49087059FD710AF29C88875EBBF8AF85314F11896EF498E7390D7789980CF56

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 531 403df8-403e27 532 403e38-403e52 call 403d9e 531->532 533 403e29-403e32 call 403dc6 531->533 538 403e58-403e60 532->538 539 40403b-404040 532->539 536 403e37 533->536 536->532 540 403e66-403e8f GetTickCount call 409010 538->540 541 404049-40404d 538->541 542 404074-40407d 539->542 550 403e95-403e9d 540->550 544 404053-40406b call 403d9e 541->544 545 40404f-404051 541->545 544->542 554 40406d 544->554 547 40400e-404016 545->547 547->542 549 404018-404039 call 403d9e 547->549 549->539 557 403fe8-403ffa call 407ee7 549->557 550->542 553 403ea3-403ec5 call 403d9e 550->553 553->539 560 403ecb-403edb 553->560 554->539 561 403fff-404004 557->561 562 403ee1-403f04 call 409044 560->562 563 404006-40400c 561->563 564 40406f 561->564 567 404042-404047 562->567 568 403f0a-403f21 GetTickCount 562->568 563->547 564->542 567->542 569 403f23-403f37 568->569 570 403f98-403f9a 568->570 571 403f39-403f3b 569->571 572 403f3d-403f97 MulDiv wsprintfW call 40729f 569->572 570->550 573 403fa0-403fa4 570->573 571->570 571->572 572->570 575 403fa6-403fb4 call 407ee7 573->575 576 403fc8-403fd4 573->576 580 403fb9-403fbe 575->580 579 403fd6-403fdd 576->579 579->562 581 403fe3 579->581 580->564 582 403fc4-403fc6 580->582 581->542 582->579
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 00403E66
                                                                                                                    • GetTickCount.KERNEL32 ref: 00403F10
                                                                                                                    • MulDiv.KERNEL32 ref: 00403F5C
                                                                                                                    • wsprintfW.USER32 ref: 00403F7A
                                                                                                                      • Part of subcall function 00403DC6: SetFilePointer.KERNELBASE ref: 00403DEB
                                                                                                                      • Part of subcall function 00407EE7: WriteFile.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00403FFF), ref: 00407F11
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CountFileTick$PointerWritewsprintf
                                                                                                                    • String ID: d
                                                                                                                    • API String ID: 4119867959-2564639436
                                                                                                                    • Opcode ID: c1d4d944af015359476e5797f842a96f104b4ec824b881ba0e0268296f2b9cd9
                                                                                                                    • Instruction ID: 8e2822895a9e616542942200169e74f5ac7e9f5ddcfc42910e9d2786ef47b1dd
                                                                                                                    • Opcode Fuzzy Hash: c1d4d944af015359476e5797f842a96f104b4ec824b881ba0e0268296f2b9cd9
                                                                                                                    • Instruction Fuzzy Hash: 1D6159B0E14315DBDB209F29D84475ABBF8AF84704F01857FEA48B3281D738D9848F9A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 583 408dc2-408dee GetSystemDirectoryW 584 408e00-408e02 583->584 585 408df0-408dfe 583->585 586 408e07-408e4f wsprintfW LoadLibraryExW 584->586 585->586
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                    • String ID: UXTHEME$\
                                                                                                                    • API String ID: 2200240437-1888967114
                                                                                                                    • Opcode ID: ffd918650965b234335394792fb587a0888dbd40ad6c2fa39882dfe22b5b60fc
                                                                                                                    • Instruction ID: aedbbf6c9400c0e255ed67537281cbe40b95dd34527f74ca7d2f7b2b78a46be1
                                                                                                                    • Opcode Fuzzy Hash: ffd918650965b234335394792fb587a0888dbd40ad6c2fa39882dfe22b5b60fc
                                                                                                                    • Instruction Fuzzy Hash: DD011AB15083049FD700EF68DA8C79EBBE5EBC4708F04C83DD48993294D77994888B56

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 587 4022a3-4022c2 call 401434 * 2 592 4022d3-4022da 587->592 593 4022c4-4022d1 call 401469 587->593 595 4022eb-4022f2 592->595 596 4022dc-4022e9 call 401469 592->596 593->592 597 4022f8-402321 call 401434 * 2 595->597 598 40237d-40239d call 401469 * 2 595->598 596->595 610 402323-40235b SendMessageTimeoutW 597->610 611 40235d-40237b SendMessageW 597->611 612 4023a1-4023a5 598->612 613 40239f 598->613 614 4023c9-4023d0 610->614 611->614 615 4023a7 612->615 616 4023a9-4023c6 FindWindowExW 612->616 613->612 617 403b56-403b67 614->617 618 4023d6-403a59 call 408208 614->618 615->616 616->614 618->617 626 403b54 618->626 626->617
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                    • String ID: !
                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                    • Opcode ID: 099f0d4c419483dae2ed960ac0b38296e0740e3cc90f677944a95a2909592c9f
                                                                                                                    • Instruction ID: 9110426c63b9d6dabb534b3ca7f4d276bf74207f92a49ba8feebb31783269578
                                                                                                                    • Opcode Fuzzy Hash: 099f0d4c419483dae2ed960ac0b38296e0740e3cc90f677944a95a2909592c9f
                                                                                                                    • Instruction Fuzzy Hash: 90313F719093159FD710AF79C9483A9BBF4AF84314F1189BFE489E32A1D7B88980CF56

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 627 402f98-402fc8 call 401469 * 2 632 402fd6-402ff9 call 4080ea 627->632 633 402fca-402fd0 627->633 636 402b7a-402b7f 632->636 637 402fff-403007 632->637 633->632 639 403b56-403b67 636->639 637->636 638 40300d-403010 637->638 641 403031-403034 638->641 642 403012-40302f call 401469 lstrlenW 638->642 645 403036-40303b 641->645 646 403068-403077 call 401434 641->646 649 40307c-4030b2 RegSetValueExW 642->649 645->649 650 40303d-403066 call 403df8 645->650 646->649 653 4030b4-4030c9 RegCloseKey call 4014bf 649->653 650->649 657 4030ce-4030eb call 401469 653->657 657->636 660 4030f1-40312d RegQueryValueExW 657->660 661 403142-403152 660->661 662 40312f-40313b 660->662 661->653 663 403157-403160 662->663 664 40313d-403140 662->664 665 403166-40318b call 408208 663->665 666 4031ed-4031fc 663->666 664->661 664->663 665->653 666->639 666->653
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(?), ref: 00403026
                                                                                                                    • RegSetValueExW.KERNELBASE ref: 004030A1
                                                                                                                    • RegCloseKey.ADVAPI32 ref: 004030B7
                                                                                                                      • Part of subcall function 00403DF8: GetTickCount.KERNEL32 ref: 00403E66
                                                                                                                      • Part of subcall function 00403DF8: GetTickCount.KERNEL32 ref: 00403F10
                                                                                                                      • Part of subcall function 00403DF8: MulDiv.KERNEL32 ref: 00403F5C
                                                                                                                      • Part of subcall function 00403DF8: wsprintfW.USER32 ref: 00403F7A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CountTick$CloseValuelstrlenwsprintf
                                                                                                                    • String ID: "
                                                                                                                    • API String ID: 3465457590-123907689
                                                                                                                    • Opcode ID: 702bc99668fccd957919d6e7b32eeb53d2063a4ad1a8c8dd3ffa9eceb7a1213b
                                                                                                                    • Instruction ID: d8e4ab1297cf4ac476f6b79bd1adb204608dbdf95e5090581337b87bfc81d3f1
                                                                                                                    • Opcode Fuzzy Hash: 702bc99668fccd957919d6e7b32eeb53d2063a4ad1a8c8dd3ffa9eceb7a1213b
                                                                                                                    • Instruction Fuzzy Hash: 053171B1909311DFD700AF69C98879EBBF4AF84314F11C97EE498A3291D77C89848F4A

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 669 407e33-407e40 670 407e43-407e44 669->670 671 407e46-407e8b GetTickCount GetTempFileNameW 670->671 672 407e8f-407e94 670->672 671->670 674 407e8d 671->674 673 407e96-407e9e 672->673 674->673
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                    • String ID: a$n
                                                                                                                    • API String ID: 1716503409-3988182524
                                                                                                                    • Opcode ID: 26f98faac78906ad89ac3e87671b38b0a2300ee5bdb20dfaefd85b2eb513bd1b
                                                                                                                    • Instruction ID: 63e1b59ea45a4364b67f623426235ace6164278c43c54c1160e0ed5035355b2f
                                                                                                                    • Opcode Fuzzy Hash: 26f98faac78906ad89ac3e87671b38b0a2300ee5bdb20dfaefd85b2eb513bd1b
                                                                                                                    • Instruction Fuzzy Hash: 0DF04F71A093089BDB00AF99D8887DEBBF5EF54310F00C47AE85493340E7B899548B96

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 675 40797c-4079d3 CreateDirectoryW 676 4079d5-4079d7 675->676 677 4079d9-4079e6 GetLastError 675->677 678 407a06-407a0d 676->678 677->678 679 4079e8-407a02 SetFileSecurityW 677->679 679->676 680 407a04 GetLastError 679->680 680->678
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3449924974-0
                                                                                                                    • Opcode ID: 7c261e973008f654198c09b33a5144b868a0352ae03583774cdec85a6e788206
                                                                                                                    • Instruction ID: ba1eff531234ee5e7ec3c10d5f6bd1e473a1615c8850674a929dc17fb0d542fe
                                                                                                                    • Opcode Fuzzy Hash: 7c261e973008f654198c09b33a5144b868a0352ae03583774cdec85a6e788206
                                                                                                                    • Instruction Fuzzy Hash: 56012DB1D04209DFDB009FA5E9846DEBBF8EB84354F00C53AE900B7240D3796918CBAA

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 681 4094a6-4094ad 682 4094b3-4094fd 681->682 683 409837-40985f 681->683 686 40951a 682->686 687 4094ff-409506 682->687 684 409e11-409e30 683->684 685 409e01-409e06 683->685 688 409e50-409e66 684->688 689 409e32-409e4e 684->689 685->684 691 409272 685->691 690 409524-40952b 686->690 692 409511-409518 687->692 693 409508-40950f 687->693 694 409e68-409e77 688->694 689->694 695 409721 690->695 696 409531-409543 690->696 697 409453-40945c 691->697 698 409389-409390 691->698 699 40928a-409291 691->699 700 40946d-4094a1 691->700 692->690 693->690 703 409e79-409e7f 694->703 704 409e8a-409e91 694->704 707 40972b-40975a 695->707 701 409545 696->701 702 40954b-40955e 696->702 710 409429-40944b 697->710 711 40945e-40a086 697->711 705 409396-4093c8 698->705 706 40a07a-40a07f 698->706 708 409297-4092ab 699->708 709 40a0de-40a234 699->709 700->684 701->702 712 409564-4095aa 702->712 703->691 723 40a236 703->723 715 409e97-409eb5 704->715 716 40a0cc-40a0d7 704->716 705->698 714 4093ca-4093d0 705->714 706->709 717 409776-409787 707->717 718 40975c-409774 707->718 722 4092b1-409319 708->722 708->723 719 40a239-40a240 709->719 720 409463 710->720 721 40944d 710->721 711->709 725 4095d2-4095f7 712->725 726 4095ac-4095d0 712->726 729 4093d2-4093d9 714->729 730 40940c-409427 714->730 715->703 716->709 731 40978d-40979c 717->731 718->731 720->700 721->697 727 409358-40935b 722->727 728 40931b-409322 722->728 723->719 734 4095fd-40960c 725->734 726->734 732 40936b-409383 727->732 733 40935d-409369 727->733 739 409334-409352 GlobalAlloc 728->739 740 409324-409333 GlobalFree 728->740 735 4093eb-409406 GlobalAlloc 729->735 736 4093db-4093ea GlobalFree 729->736 730->721 737 4097c9-4097d3 731->737 738 40979e-4097a5 731->738 732->698 733->727 741 409639-409645 734->741 742 40960e-409615 734->742 735->723 735->730 736->735 737->707 745 4097d9-4097df 737->745 743 40a096-40a09b 738->743 744 4097ab-4097c3 738->744 739->723 739->727 740->739 748 4096f6-409700 741->748 749 40964b-409655 741->749 746 40a088-40a08d 742->746 747 40961b-409633 742->747 743->709 744->737 750 4097e5-4097ec 745->750 746->709 747->741 748->712 753 409706-40971c 748->753 749->753 754 40965b-409684 749->754 751 4097f2-409832 750->751 752 40a09d-40a0a2 750->752 751->685 752->709 753->750 755 409686-40969a 754->755 756 4096dd-4096f4 754->756 757 40969c-4096ab 755->757 756->757 757->749 758 4096ad-4096b4 757->758 759 4096ba-4096d8 758->759 760 40a08f-40a094 758->760 759->749 760->709
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 22c63276fc3c60eb7de1188b54748a0115f6a23a9f115283bd6c12c1caebc24c
                                                                                                                    • Instruction ID: 13644e8a703a79bb1acd8c0c74d8d84475170bdd66cd9407cb5db6dad422b7f7
                                                                                                                    • Opcode Fuzzy Hash: 22c63276fc3c60eb7de1188b54748a0115f6a23a9f115283bd6c12c1caebc24c
                                                                                                                    • Instruction Fuzzy Hash: 9422CF75E04268CFEB60CF29C880BD9BBB1AB49300F1581EAD949A7381D7345E85DF26

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 761 409b36-409b3f 762 409d41-409d5b 761->762 763 409b45-409b61 761->763 767 409d61-409d6d 762->767 768 40a0b9-40a0c3 762->768 764 409b63-409b82 763->764 765 409b87-409b9a 763->765 769 409c2d-409c41 764->769 770 409ba2-409ba9 765->770 771 409d73-409d80 767->771 772 40a236 767->772 776 40a0de-40a234 768->776 773 409c4b-409c83 769->773 774 409c03-409c27 770->774 775 409bab-409bbf 770->775 777 409d86-409d8d 771->777 780 40a239-40a240 772->780 778 409c85-409ca5 773->778 779 409ca7-409cdb 773->779 774->769 781 409bc1-409bc7 775->781 782 409bce-409bd4 775->782 776->780 785 409d93-409da5 777->785 786 40a0c5-40a0ca 777->786 787 409ce1-409cf0 778->787 779->787 781->782 783 409bd6-409bdd 782->783 784 409b9c 782->784 788 409be3-409c01 783->788 789 40a0ab-40a0b0 783->789 784->770 790 409da7 785->790 791 409dad-409dff 785->791 786->776 792 409cf2-409cf9 787->792 793 409d1d-409d2f 787->793 788->784 789->776 790->791 791->777 794 409e01-409e06 791->794 795 40a0b2-40a0b7 792->795 796 409cff-409d17 792->796 793->773 797 409d35-409d3b 793->797 798 409e11-409e30 794->798 799 409272 794->799 795->776 796->793 797->762 800 409e50-409e66 798->800 801 409e32-409e4e 798->801 802 409453-40945c 799->802 803 409389-409390 799->803 804 40928a-409291 799->804 805 40946d-4094a1 799->805 806 409e68-409e77 800->806 801->806 810 409429-40944b 802->810 811 40945e-40a086 802->811 807 409396-4093c8 803->807 808 40a07a-40a07f 803->808 804->776 809 409297-4092ab 804->809 805->798 812 409e79-409e7f 806->812 813 409e8a-409e91 806->813 807->803 814 4093ca-4093d0 807->814 808->776 809->772 817 4092b1-409319 809->817 815 409463 810->815 816 40944d 810->816 811->776 812->772 812->799 820 409e97-409eb5 813->820 821 40a0cc-40a0d7 813->821 822 4093d2-4093d9 814->822 823 40940c-409427 814->823 815->805 816->802 824 409358-40935b 817->824 825 40931b-409322 817->825 820->812 821->776 828 4093eb-409406 GlobalAlloc 822->828 829 4093db-4093ea GlobalFree 822->829 823->816 826 40936b-409383 824->826 827 40935d-409369 824->827 830 409334-409352 GlobalAlloc 825->830 831 409324-409333 GlobalFree 825->831 826->803 827->824 828->772 828->823 829->828 830->772 830->824 831->830
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 57df3509c2f79d1bd5386745212c8b626ce779a45f418358d621bef3411bebcb
                                                                                                                    • Instruction ID: 07c7c76f1baa37987e92da2c2393fae4a3eb74d7722ada8e5fb8b62b7512bbe4
                                                                                                                    • Opcode Fuzzy Hash: 57df3509c2f79d1bd5386745212c8b626ce779a45f418358d621bef3411bebcb
                                                                                                                    • Instruction Fuzzy Hash: DA128B75E05269CFEB60CF68C980B99B7B1BB49300F1081EAD949B7281D7349E85CF66
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3394109436-0
                                                                                                                    • Opcode ID: 67b514eefe58d7b04a16890f103ca634a69930441f5abd10c14445345dc212ef
                                                                                                                    • Instruction ID: b77db0dbf4951d78c214a8b0a0a4ec33d4a9a24f1a337b80a0891436781c55b6
                                                                                                                    • Opcode Fuzzy Hash: 67b514eefe58d7b04a16890f103ca634a69930441f5abd10c14445345dc212ef
                                                                                                                    • Instruction Fuzzy Hash: 6A125874E05268CFDB60CF68C980B99BBF1BB08310F1181EAE959A7351D334AE85CF56
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00407C1C: CharNextW.USER32(?,00000000,?,?,00408AB6,?,?,?,?,?,?,00408B5F), ref: 00407C31
                                                                                                                      • Part of subcall function 00407C1C: CharNextW.USER32(?,?,00408AB6,?,?,?,?,?,?,00408B5F), ref: 00407C39
                                                                                                                    • SetCurrentDirectoryW.KERNELBASE(00000000,00000000), ref: 004019BC
                                                                                                                      • Part of subcall function 00407B7D: CharNextW.USER32 ref: 00407B9A
                                                                                                                    • GetFileAttributesW.KERNELBASE ref: 00401967
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$AttributesCurrentDirectoryFile
                                                                                                                    • String ID: \
                                                                                                                    • API String ID: 15404496-2967466578
                                                                                                                    • Opcode ID: 2ec6feb9eb6503d5e86f8342cc0a90e41228a6c898c4f52f88290262a9f2ff3d
                                                                                                                    • Instruction ID: 057277fda1d7462562159ba2afeaafe292dede35672aa1d86cae4fe118a69f27
                                                                                                                    • Opcode Fuzzy Hash: 2ec6feb9eb6503d5e86f8342cc0a90e41228a6c898c4f52f88290262a9f2ff3d
                                                                                                                    • Instruction Fuzzy Hash: 74217FB1518601CAE7106F65CC95B6AB6E8EF40318F11093FE5D5A32E1E7389881CB2E
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID: 0u
                                                                                                                    • API String ID: 3850602802-3203441087
                                                                                                                    • Opcode ID: cc202d0d758cd4dbd87071ffe63f79682011a80ca0f376a2ef2c4e11f47e7cc2
                                                                                                                    • Instruction ID: c9b399417bc2d60358eacb27daf22fc9cd0bb306dc6d3b6e0b5af7001939688d
                                                                                                                    • Opcode Fuzzy Hash: cc202d0d758cd4dbd87071ffe63f79682011a80ca0f376a2ef2c4e11f47e7cc2
                                                                                                                    • Instruction Fuzzy Hash: 4711C472908300DFD310AF68D88855FBFF8EB80715F108A7EE444A73A1E739E9458B99
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 900390dfd6a6f13d98550df9c63fd9bde08b54e0d53de280772773dc973905b0
                                                                                                                    • Instruction ID: 6be22c2543ed6dbdd44d9bf47a7ba6fa1222967b8fa5d5a6f81f07c01a8953d6
                                                                                                                    • Opcode Fuzzy Hash: 900390dfd6a6f13d98550df9c63fd9bde08b54e0d53de280772773dc973905b0
                                                                                                                    • Instruction Fuzzy Hash: AED18975E05229CFEB60CF68C980BD9BBF1AB48300F1081EAD949A7391D7349E85CF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a45cbc3a7a386b8658a052ad730d43e0063a116264132599e36dc31cfc60fe8b
                                                                                                                    • Instruction ID: 7dec8439fc58f8423664936d277535a0a6df2e21de37d6125e38b00cdc1b1d66
                                                                                                                    • Opcode Fuzzy Hash: a45cbc3a7a386b8658a052ad730d43e0063a116264132599e36dc31cfc60fe8b
                                                                                                                    • Instruction Fuzzy Hash: 15D17775E05269CFDB60CF68C880BD9BBB0AB08300F1085EAD959B7381E7349E85DF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8271a15219874dcb266061b46f94c58382ce2049f703bf77261b417ac89e85b1
                                                                                                                    • Instruction ID: fa0bdc5a2b233456eeef7169a0122597eaaa54e2766443c16ddb3b6b5343eaa2
                                                                                                                    • Opcode Fuzzy Hash: 8271a15219874dcb266061b46f94c58382ce2049f703bf77261b417ac89e85b1
                                                                                                                    • Instruction Fuzzy Hash: 80D17975D05269CFEB60CF68C884BD9BBB0AB09300F1085EAD959B7381D7345E85DF26
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: acd812f8b5b3004293495f57a35dbfb93cde25b623e5cc326c36cad00434a840
                                                                                                                    • Instruction ID: fa1fec6503215bdc5ddbb467611924b63d6552da25b27ab35a130730ffc468d4
                                                                                                                    • Opcode Fuzzy Hash: acd812f8b5b3004293495f57a35dbfb93cde25b623e5cc326c36cad00434a840
                                                                                                                    • Instruction Fuzzy Hash: 83C15875E052698FDB60CF68C880BD9BBF1AB08300F1081EAD949A7391E7349E85CF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 85470c3b97f18524076ac4c81736bcd6273ec19a6ab42201d3fc7a5fbc01c7ef
                                                                                                                    • Instruction ID: 86898021564acbbfc74fca0e09e26896184aa54999b72e22ce124933bc183fec
                                                                                                                    • Opcode Fuzzy Hash: 85470c3b97f18524076ac4c81736bcd6273ec19a6ab42201d3fc7a5fbc01c7ef
                                                                                                                    • Instruction Fuzzy Hash: E9C14875E052698FDB60CF68C880BD9BBF1BB48300F1081EAD949A7381E7349E85DF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5d11f41d9417220188a58e341058ba2bd1f71332add765e4cd2a5ee839e4d2e5
                                                                                                                    • Instruction ID: 92d1ab16bb5a70fb6f677ba01c3abe9c28a866f4c106ba126615308465bf88b6
                                                                                                                    • Opcode Fuzzy Hash: 5d11f41d9417220188a58e341058ba2bd1f71332add765e4cd2a5ee839e4d2e5
                                                                                                                    • Instruction Fuzzy Hash: 85C15875E05269CFDB60CF68C880BD9BBF1AB08300F1081EAD949A7391E7349E85DF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 375e96337f58540a2eb5dcfa99ffa46796d6fd7959185111d6a23babd349a5f1
                                                                                                                    • Instruction ID: 6229182f9be978abca7d24f74ae6e6cd0ad44abe854ecd5d479e032c5dc72e31
                                                                                                                    • Opcode Fuzzy Hash: 375e96337f58540a2eb5dcfa99ffa46796d6fd7959185111d6a23babd349a5f1
                                                                                                                    • Instruction Fuzzy Hash: 32C15875D05269CFEB60CF68C884BD9BBF5AB08300F1081EAD949A7391E7349E85CF56
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3394109436-0
                                                                                                                    • Opcode ID: 8819ee49b9206e2bb951abb1f464ecc38c41ab0ed24ae024437efe70805d72c2
                                                                                                                    • Instruction ID: ead760e69f368cbb79bc13decb83862a01d25fcf25dec060344e1fc4c826850f
                                                                                                                    • Opcode Fuzzy Hash: 8819ee49b9206e2bb951abb1f464ecc38c41ab0ed24ae024437efe70805d72c2
                                                                                                                    • Instruction Fuzzy Hash: 95B16775D052698FEB60CF68C984BD9BBF1AB48300F1081EAD949A7381E7349E85CF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2bd4d1f52367282db5f9ba7a633cdade49fd041bf9a703be0aaf5b6491990bed
                                                                                                                    • Instruction ID: 79b1b0269a603b07c5a584faeae548909af0aeaa7f7cfc20592e93f125a70b0a
                                                                                                                    • Opcode Fuzzy Hash: 2bd4d1f52367282db5f9ba7a633cdade49fd041bf9a703be0aaf5b6491990bed
                                                                                                                    • Instruction Fuzzy Hash: 56B15775E052698FDB60CF68C880BDDBBF1AB08300F1081EAD949A7391E7349E85DF56
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 62f2a4e7ef6bf0e8ffa0849cbf58ff17d304d5d0eb80bdd6bf4de5d02f2669a9
                                                                                                                    • Instruction ID: 7191efe68186440ae5fd0d6bd66d8d6491ce3d8ff5edc8851a88352e896dad80
                                                                                                                    • Opcode Fuzzy Hash: 62f2a4e7ef6bf0e8ffa0849cbf58ff17d304d5d0eb80bdd6bf4de5d02f2669a9
                                                                                                                    • Instruction Fuzzy Hash: BAB14775E052698FDB60CF68C984BDDBBF1AB08300F1081EAD949A7391E7349E85CF56
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Library$FreeHandleLoadModule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2140536961-0
                                                                                                                    • Opcode ID: 6327f4693004243e9449a65dc776c17fd61f4a66998d6258aa49d75d64437edd
                                                                                                                    • Instruction ID: bb60af7965b9202a5cc89cf0fcd8362313f3522110e03d1e9892b01da4ddef8a
                                                                                                                    • Opcode Fuzzy Hash: 6327f4693004243e9449a65dc776c17fd61f4a66998d6258aa49d75d64437edd
                                                                                                                    • Instruction Fuzzy Hash: 1F319EB16083018FD7106F25C94876EBBF8AF80318F11493FE099A73D1DBB889819F5A
                                                                                                                    APIs
                                                                                                                    • lstrlenA.KERNEL32(?,?,00000000), ref: 0040330C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen
                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion\Uninstall\GnuPG
                                                                                                                    • API String ID: 1659193697-2472546465
                                                                                                                    • Opcode ID: d44f70170407212a4918187344819b21e67a4489a213f915dc599408341e2345
                                                                                                                    • Instruction ID: 7826decec54ecf6ca288bb2953f2175f8e46d82decdb229f3a8662e8ef688081
                                                                                                                    • Opcode Fuzzy Hash: d44f70170407212a4918187344819b21e67a4489a213f915dc599408341e2345
                                                                                                                    • Instruction Fuzzy Hash: 5B21A3B1A182009FC7107F75D8847AEBBE8AF80304F11C87FE984A3290D77C8984CB5A
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00407D38: GetFileAttributesW.KERNELBASE(00000000,00000000,?,00407D88,?,?,?,00000000,00000000,00000000), ref: 00407D46
                                                                                                                      • Part of subcall function 00407D38: SetFileAttributesW.KERNELBASE(?,?,00407D88,?,?,?,00000000,00000000,00000000), ref: 00407D5E
                                                                                                                    • RemoveDirectoryW.KERNELBASE(?,?,?,?,00000000,00000000,00000000), ref: 00407D9F
                                                                                                                    • SetFileAttributesW.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 00407DB6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile$DirectoryRemove
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2964946672-0
                                                                                                                    • Opcode ID: 0137315a5e78de067a7230f5c7a04f4d445bf18fb220ad0ece447c1ce010d00e
                                                                                                                    • Instruction ID: b06838224be3d42c7995b3f5b90f37f35f0a44eb2e3247c168e27c3cf74ac915
                                                                                                                    • Opcode Fuzzy Hash: 0137315a5e78de067a7230f5c7a04f4d445bf18fb220ad0ece447c1ce010d00e
                                                                                                                    • Instruction Fuzzy Hash: 9DF0FF72E2C601ABC3002F399C449BA7B69EF90370F10443AF855A32C1D238F801876B
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseQueryValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3356406503-0
                                                                                                                    • Opcode ID: 424a54ba8130b8e5b00d752f5b9e5b75a9220c393fadaaa65ab9e22293f696df
                                                                                                                    • Instruction ID: d884f9b96ccdbbc563a447ca7a03a976e2c7f0a397b2a664a4bda1d7c831f515
                                                                                                                    • Opcode Fuzzy Hash: 424a54ba8130b8e5b00d752f5b9e5b75a9220c393fadaaa65ab9e22293f696df
                                                                                                                    • Instruction Fuzzy Hash: A8214C759093008FD710DF14C888799FBF4AF84304F1085BEE849A73A0D7799A84CF46
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004082EF: lstrcpynW.KERNEL32(?,?,?,?,?,?,00404559), ref: 0040830A
                                                                                                                      • Part of subcall function 00407C1C: CharNextW.USER32(?,00000000,?,?,00408AB6,?,?,?,?,?,?,00408B5F), ref: 00407C31
                                                                                                                      • Part of subcall function 00407C1C: CharNextW.USER32(?,?,00408AB6,?,?,?,?,?,?,00408B5F), ref: 00407C39
                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?,?,?,?,?,00408B5F), ref: 00408AF0
                                                                                                                    • GetFileAttributesW.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,00408B5F), ref: 00408B2D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3248276644-0
                                                                                                                    • Opcode ID: d3ecbb9bed7daf08e27d6443055bcdb9c17baab4bde46015122fabcf9d5e2e50
                                                                                                                    • Instruction ID: cd9f9f023bbefc97c2e7a6bc7a360695fcc9e16808bedb46bbe2445e9fea746b
                                                                                                                    • Opcode Fuzzy Hash: d3ecbb9bed7daf08e27d6443055bcdb9c17baab4bde46015122fabcf9d5e2e50
                                                                                                                    • Instruction Fuzzy Hash: 8C1173F02047065AC7107B698B4576A7AE89F58344F46983FE9C1A22C6DF7C99418A3E
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseQueryValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3356406503-0
                                                                                                                    • Opcode ID: e26cabeadf96f9abc409abee87acf7071df88feb72b904d06620cdf828a4fa75
                                                                                                                    • Instruction ID: 4d37d560d0dd874a44e56a24b8c0846f363bb2fc4f7a4b99d93294d492dedbdb
                                                                                                                    • Opcode Fuzzy Hash: e26cabeadf96f9abc409abee87acf7071df88feb72b904d06620cdf828a4fa75
                                                                                                                    • Instruction Fuzzy Hash: 3D11E7B49043199FDB00DF68C98469EBBF4FF48350F00892AE898E7350E778D9458BA6
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00442000), ref: 00404DBE
                                                                                                                      • Part of subcall function 00404D6A: SendMessageW.USER32 ref: 00404D93
                                                                                                                    • OleUninitialize.OLE32(00000000,00000000,?,?,00406797), ref: 00404E18
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InitializeMessageSendUninitialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2896919175-0
                                                                                                                    • Opcode ID: a55a2d0588b349441ead7cd11f50ace32e999ca24c03b8d4727f36993d2f907d
                                                                                                                    • Instruction ID: 2fbe1fcaeec8177602bb62c5c0db8c4f6757b8e1d3a1e0d96141955d5378f1a6
                                                                                                                    • Opcode Fuzzy Hash: a55a2d0588b349441ead7cd11f50ace32e999ca24c03b8d4727f36993d2f907d
                                                                                                                    • Instruction Fuzzy Hash: E80121F08083059FD750AF65D845AA67BE8FB94315F01843AEF95A3391C738A840C7A9
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(?,004044BE), ref: 00408E67
                                                                                                                    • GetProcAddress.KERNEL32 ref: 00408E8D
                                                                                                                      • Part of subcall function 00408DC2: GetSystemDirectoryW.KERNEL32 ref: 00408DDD
                                                                                                                      • Part of subcall function 00408DC2: wsprintfW.USER32 ref: 00408E29
                                                                                                                      • Part of subcall function 00408DC2: LoadLibraryExW.KERNEL32 ref: 00408E42
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2547128583-0
                                                                                                                    • Opcode ID: 29724c641772675b7550cd71389a879d2b7b7ef44831f906bd18e339963944f0
                                                                                                                    • Instruction ID: af4aa3ce54917453f2b12f34aac0cac93dcb051c177cd51089adff63388d4c47
                                                                                                                    • Opcode Fuzzy Hash: 29724c641772675b7550cd71389a879d2b7b7ef44831f906bd18e339963944f0
                                                                                                                    • Instruction Fuzzy Hash: 95F0ECB54006059BC7006F64DD8099F7BBCEB54750F01843DF5C4A3320DB30955087E9
                                                                                                                    APIs
                                                                                                                    • FreeLibrary.KERNELBASE(?,00442800,00000000,?,00404428), ref: 00404B75
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00404B81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1100898210-0
                                                                                                                    • Opcode ID: 13b54a75a5c5417af71e2439cf8edde5e588da3a2bbf1c50834ecb4e1a6f7f5a
                                                                                                                    • Instruction ID: 85abbf5efbcb9a442c088fb91b807182add6f572d355923589599831d7e8ee07
                                                                                                                    • Opcode Fuzzy Hash: 13b54a75a5c5417af71e2439cf8edde5e588da3a2bbf1c50834ecb4e1a6f7f5a
                                                                                                                    • Instruction Fuzzy Hash: F7E039B1A08604DBCB00AFD5E8C4B9ABBB8FB58721F51006DEA8497241C7386405CBBA
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesW.KERNELBASE(00000000,00000000,?,00407D88,?,?,?,00000000,00000000,00000000), ref: 00407D46
                                                                                                                    • SetFileAttributesW.KERNELBASE(?,?,00407D88,?,?,?,00000000,00000000,00000000), ref: 00407D5E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: 5816fc13d6beda26421f290f08170d13dfc123c81fe883294c384d57ac8c8560
                                                                                                                    • Instruction ID: 7e1f5fb02e0b56a3c66c54a3ba249bfe38d984e6e350bf74c28251e802d4ca21
                                                                                                                    • Opcode Fuzzy Hash: 5816fc13d6beda26421f290f08170d13dfc123c81fe883294c384d57ac8c8560
                                                                                                                    • Instruction Fuzzy Hash: 8EE04FB29046146B9B106F689D848ABBB6CEB55670F00463AF9D5C3341E231A95087E6
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesW.KERNELBASE ref: 00407DE8
                                                                                                                    • CreateFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00442800,?,004040D8), ref: 00407E23
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 415043291-0
                                                                                                                    • Opcode ID: 32e265d2bff23096be4009131e29ccee759fb94ecafaf3cc3e88b14b5a193a7c
                                                                                                                    • Instruction ID: 308effcb14149369843e8f9769f70f2f512d3a5b3982f23a39a6ccbb91a9ba95
                                                                                                                    • Opcode Fuzzy Hash: 32e265d2bff23096be4009131e29ccee759fb94ecafaf3cc3e88b14b5a193a7c
                                                                                                                    • Instruction Fuzzy Hash: 65F0D4B05083049FC700EF28E988B8FBBF4BB98354F00892DE89487381D374E5948BA2
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1375471231-0
                                                                                                                    • Opcode ID: ff3f0926e2d1f19e96ef9107631432608a71529ff9b55994ae29c20977cb9f00
                                                                                                                    • Instruction ID: f0db35e16d01ae3161036d3d9ca8de7eac1b3b5d988d1b2493ebbfbe81ccfe4b
                                                                                                                    • Opcode Fuzzy Hash: ff3f0926e2d1f19e96ef9107631432608a71529ff9b55994ae29c20977cb9f00
                                                                                                                    • Instruction Fuzzy Hash: C8D05E70B042065BC300AFB8D80861B7AF9ABD0708F00C438B884C3240FA34E8008BA6
                                                                                                                    APIs
                                                                                                                    • GlobalAlloc.KERNELBASE ref: 00402270
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0040297D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3394109436-0
                                                                                                                    • Opcode ID: b9baee58e3b0623fd2ee17a497c0665fe8dbb50e3b4cace6aef6d4af22aff412
                                                                                                                    • Instruction ID: 82621734a06102be87ad4fb831d6251dabbb08d5a57ec5a09871625ff99b12c9
                                                                                                                    • Opcode Fuzzy Hash: b9baee58e3b0623fd2ee17a497c0665fe8dbb50e3b4cace6aef6d4af22aff412
                                                                                                                    • Instruction Fuzzy Hash: 6B314FF15093009FD740DF54DA84B6ABBE8FB54704F01847EE989A7381D778E840DB1A
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1659193697-0
                                                                                                                    • Opcode ID: fcae6ac23e01b179051feb586d5b3455a7023c8b376a032923e5b6cff4f373de
                                                                                                                    • Instruction ID: 40cef9703e9ce3d873df89f556ae83a361bae31264dd625b30f9bb4b77e9ff23
                                                                                                                    • Opcode Fuzzy Hash: fcae6ac23e01b179051feb586d5b3455a7023c8b376a032923e5b6cff4f373de
                                                                                                                    • Instruction Fuzzy Hash: FC118271B012104FDB10AFAAC8C47A9B7F8AF84708F15447FE948E33A1E77999458A49
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcmplstrcmpi
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3524194181-0
                                                                                                                    • Opcode ID: 86ec6e7acf36f0e5803cf0b1cd1e79604d0c7220f57a9a88fdccf860b0cd1ab4
                                                                                                                    • Instruction ID: 58e09fbd7fdca99cddc6069bacb64b2ea0968eebedc3e65537152d4ce9bc5d9e
                                                                                                                    • Opcode Fuzzy Hash: 86ec6e7acf36f0e5803cf0b1cd1e79604d0c7220f57a9a88fdccf860b0cd1ab4
                                                                                                                    • Instruction Fuzzy Hash: 41F08271608201DFDB10AF65DC88BE9B7F8EB44309F00017FE289A2192D7785A81CF2B
                                                                                                                    APIs
                                                                                                                    • WritePrivateProfileStringW.KERNEL32 ref: 00402E3C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PrivateProfileStringWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 390214022-0
                                                                                                                    • Opcode ID: 41835f7c3d816bb29e3d9314e3f9c355f737831b68f421e39b952348e8901c1c
                                                                                                                    • Instruction ID: c7349f0433c3764cfbc589e5ffc2ea3be06215a169006dce87687fea2aebc1cd
                                                                                                                    • Opcode Fuzzy Hash: 41835f7c3d816bb29e3d9314e3f9c355f737831b68f421e39b952348e8901c1c
                                                                                                                    • Instruction Fuzzy Hash: ADF0FF715082119FD7107F7AC94836EB9E86F44758F01853EA498A22E1D7BC4885CE9B
                                                                                                                    APIs
                                                                                                                    • RegCreateKeyExW.KERNELBASE ref: 0040814F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: 76f71f0b9832b73ab3269367931f0a04cc9e1265b119ef965a2fd1c74dc5efe7
                                                                                                                    • Instruction ID: d2e8fa9cf4d91734278265c0ddd067f94a8bc95d86b0d1e46608690add24b9a9
                                                                                                                    • Opcode Fuzzy Hash: 76f71f0b9832b73ab3269367931f0a04cc9e1265b119ef965a2fd1c74dc5efe7
                                                                                                                    • Instruction Fuzzy Hash: 58F074B45083459FD740DF29C58975BBBF4BB88704F00882DF89897340E779D9588B92
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Open
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 71445658-0
                                                                                                                    • Opcode ID: 45b2abb3c28253635b79c8c80b4026829b092b38e5dfbaa82e3c274a2570c8fc
                                                                                                                    • Instruction ID: 7e94d7ec29662d70586f26a49036c314bf3b763ae977a051d088d5cb82c9dacd
                                                                                                                    • Opcode Fuzzy Hash: 45b2abb3c28253635b79c8c80b4026829b092b38e5dfbaa82e3c274a2570c8fc
                                                                                                                    • Instruction Fuzzy Hash: F3F074B4A043059FD700EF29C64565BBBF5AB98704F01C82DF898D7345E775D854CB52
                                                                                                                    APIs
                                                                                                                    • WriteFile.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00403FFF), ref: 00407F11
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: dd1a1bd0eb89e6efda3aab18cc6d048c83509c5e67c16cd3c7c5c14615f08cc6
                                                                                                                    • Instruction ID: 9ad3d6522d57313e2f151cdef21588b984175134f161afb6914c559a29106379
                                                                                                                    • Opcode Fuzzy Hash: dd1a1bd0eb89e6efda3aab18cc6d048c83509c5e67c16cd3c7c5c14615f08cc6
                                                                                                                    • Instruction Fuzzy Hash: 2AF0A5B1904349AFCB00EFA9C584A8EBBF4AB48254F00C83AE859D3241E734E604CF56
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2738559852-0
                                                                                                                    • Opcode ID: 5aa1fa105a4395f0c05c82b24d0477cd0d2d5d539928ea4af073d18021d65296
                                                                                                                    • Instruction ID: 60e4627fca0b2fb1ef6e11b3c8377570afa869da84c93b2fc3881404daec5c3b
                                                                                                                    • Opcode Fuzzy Hash: 5aa1fa105a4395f0c05c82b24d0477cd0d2d5d539928ea4af073d18021d65296
                                                                                                                    • Instruction Fuzzy Hash: 2FF0AC71905349AFCB00DFA9C58568EBBF4AB44254F00C87AE85993241E774E504CF55
                                                                                                                    APIs
                                                                                                                    • SetFileAttributesW.KERNEL32 ref: 004018DC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributesFile
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3188754299-0
                                                                                                                    • Opcode ID: 3db87576162a06d1e263aed94e70495e1c73c0fc47728fea70b93c543d880272
                                                                                                                    • Instruction ID: 400b8e283b0d0b4b09f59f99a7e2c3f54f5b66ab5a8f417c0e977ebfc1ac4ded
                                                                                                                    • Opcode Fuzzy Hash: 3db87576162a06d1e263aed94e70495e1c73c0fc47728fea70b93c543d880272
                                                                                                                    • Instruction Fuzzy Hash: D4D05E70509601DFC7005F768A0447ABABCAF90B14F20893EA495A21E0E77848415A16
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FilePointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 973152223-0
                                                                                                                    • Opcode ID: 05bf565772a8540b51fe994e24b430b50833beb012e874260d33c2ae6d1a17c5
                                                                                                                    • Instruction ID: 9e197f88759cf95f93c409b32e6b62a44a1eff170384753523d7b70d5add16a7
                                                                                                                    • Opcode Fuzzy Hash: 05bf565772a8540b51fe994e24b430b50833beb012e874260d33c2ae6d1a17c5
                                                                                                                    • Instruction Fuzzy Hash: 04D06CB4508304AFD300EF68D54970ABBE8EB94358F40882CE89897351E779E4948BAA
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2962429428-0
                                                                                                                    • Opcode ID: 8be5c44b9666e1aa33aa0e509e48548b669782fe08ee7a9693b1332f5a6ea1a6
                                                                                                                    • Instruction ID: fe028902473b5bdbe04bca3148d22dcd29a34181634c1636873b0eafacbd12d8
                                                                                                                    • Opcode Fuzzy Hash: 8be5c44b9666e1aa33aa0e509e48548b669782fe08ee7a9693b1332f5a6ea1a6
                                                                                                                    • Instruction Fuzzy Hash: 57E01AB04082009BC3106F78EE4A71A76B8EB80324F404B29B5A0A33D1E778E8415699
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2962429428-0
                                                                                                                    • Opcode ID: c246640052eafc2ce25eef5b20302dd6ea36af3a43475b7ae32bb41e280ff2a1
                                                                                                                    • Instruction ID: e0af17da52a584f3a4a3cb70666a08f638069e6c02eb272a663f2ace2eb2480f
                                                                                                                    • Opcode Fuzzy Hash: c246640052eafc2ce25eef5b20302dd6ea36af3a43475b7ae32bb41e280ff2a1
                                                                                                                    • Instruction Fuzzy Hash: C3E01272B056048FDB406FEAACC44DAFBB4FB84315F11447FE955E3140D6349954DA19
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                    • String ID: `B
                                                                                                                    • API String ID: 590372296-3602356314
                                                                                                                    • Opcode ID: bf62ef58a4ff42ec0fef0e06a4f43e00c6d53c995616d027d46618172ab2c5ea
                                                                                                                    • Instruction ID: 3c86e64ece91bd8710c34c74f26b75fb82bc84d7cad2328f5497cadefb96a052
                                                                                                                    • Opcode Fuzzy Hash: bf62ef58a4ff42ec0fef0e06a4f43e00c6d53c995616d027d46618172ab2c5ea
                                                                                                                    • Instruction Fuzzy Hash: C1F109B0808304AFD710AF69D98875EBFF4FF84714F11892EE99897291D778A844CF56
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32 ref: 00405282
                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00405296
                                                                                                                    • SetClassLongW.USER32 ref: 004052CE
                                                                                                                    • SendMessageW.USER32 ref: 0040535B
                                                                                                                    • ShowWindow.USER32 ref: 00405446
                                                                                                                    • EnableMenuItem.USER32(?,?), ref: 004054BF
                                                                                                                    • SendMessageW.USER32 ref: 004054EC
                                                                                                                    • SendMessageW.USER32 ref: 0040551A
                                                                                                                    • lstrlenW.KERNEL32(00000000,00000000,00000000), ref: 0040554E
                                                                                                                    • SetWindowTextW.USER32 ref: 00405574
                                                                                                                    • SetWindowPos.USER32 ref: 004057E7
                                                                                                                      • Part of subcall function 00403B6A: MulDiv.KERNEL32 ref: 00403BE5
                                                                                                                      • Part of subcall function 00403B6A: SendMessageW.USER32 ref: 00403C05
                                                                                                                    • DestroyWindow.USER32 ref: 004055D5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSendWindow$Item$ClassDestroyEnableLongMenuShowTextlstrlen
                                                                                                                    • String ID: `B
                                                                                                                    • API String ID: 3522325553-3602356314
                                                                                                                    • Opcode ID: 6b3844ef63478d1133ab15c9cd6a1bb5234bc17169bab6f8466e0da5c544afce
                                                                                                                    • Instruction ID: 6b8dbf3330f40a1255a2dd8fcaac0d4cc0910e0f5f99853c33e1a47eff983133
                                                                                                                    • Opcode Fuzzy Hash: 6b3844ef63478d1133ab15c9cd6a1bb5234bc17169bab6f8466e0da5c544afce
                                                                                                                    • Instruction Fuzzy Hash: C712F8B0908700EFD710AF69D98876FBBF4EB84714F01892EE984A7390D7789845DF5A
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Item$ButtonCheckColorlstrlen
                                                                                                                    • String ID: #
                                                                                                                    • API String ID: 3473559048-1885708031
                                                                                                                    • Opcode ID: b6ec1b2d82c558842b361303233f92d979d8f4403e6cd4b616397936f1ced41a
                                                                                                                    • Instruction ID: 8bd386854cee07635b7b4ffb2581872daa67fdcd039ed25f9ab1a699c88c29ff
                                                                                                                    • Opcode Fuzzy Hash: b6ec1b2d82c558842b361303233f92d979d8f4403e6cd4b616397936f1ced41a
                                                                                                                    • Instruction Fuzzy Hash: 92B1F5B19087049FD710EF69D98876EBBF4FF84304F00892DE9889B291D778A945CF96
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00407AE0: GetDlgItemTextW.USER32 ref: 00407B04
                                                                                                                      • Part of subcall function 004083B7: CharNextW.USER32(?,?,?,?,?,00442800,00436000,00000000,?,004043C0), ref: 00408424
                                                                                                                      • Part of subcall function 004083B7: CharNextW.USER32(?,?,?,?,?,00442800,00436000,00000000,?,004043C0), ref: 00408445
                                                                                                                      • Part of subcall function 004083B7: CharNextW.USER32(?,?,00442800,00436000,00000000,?,004043C0), ref: 00408451
                                                                                                                      • Part of subcall function 004083B7: CharPrevW.USER32(?,?,00442800,00436000,00000000,?,004043C0), ref: 00408468
                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(00000000,?,?,?,00000000,00000000,?,00000000,00000000,?,00000000), ref: 00406217
                                                                                                                    • MulDiv.KERNEL32 ref: 0040623D
                                                                                                                    • SetDlgItemTextW.USER32 ref: 004062EB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Char$Next$ItemText$DiskFreePrevSpace
                                                                                                                    • String ID: A$`B$`B
                                                                                                                    • API String ID: 394929251-1735896802
                                                                                                                    • Opcode ID: f8b143760a1322ee4bc6e07d407134925d3183672f58268d1cae0cd7bc0028e2
                                                                                                                    • Instruction ID: 73df245437a11545e512e11266351b4c284a0614e0440017cd3fc11e0cb5039b
                                                                                                                    • Opcode Fuzzy Hash: f8b143760a1322ee4bc6e07d407134925d3183672f58268d1cae0cd7bc0028e2
                                                                                                                    • Instruction Fuzzy Hash: B5D116B0908305DFDB10EF69C98469EBBF4FF84344F01893EE989A7281D7789945CB5A
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    • GNU Privacy Guard Setup, xrefs: 004011DA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateIndirectPaintRect$BeginBrushClientDeleteFillFontModeObject
                                                                                                                    • String ID: GNU Privacy Guard Setup
                                                                                                                    • API String ID: 3621426432-442198103
                                                                                                                    • Opcode ID: d842fa5c72e21f0dbd7dfc2051a2325584fa719597193f470c2cc25c7f9177a6
                                                                                                                    • Instruction ID: e23d69d19f549807e80c08ab2377b1103cf4893f8a2dd4877f35722d98265bd7
                                                                                                                    • Opcode Fuzzy Hash: d842fa5c72e21f0dbd7dfc2051a2325584fa719597193f470c2cc25c7f9177a6
                                                                                                                    • Instruction Fuzzy Hash: 267126B0904318AFCB10DFA9D984AAEBBF4FF88310F10852EE899E7251D734A944CF55
                                                                                                                    APIs
                                                                                                                    • GetShortPathNameW.KERNEL32 ref: 004087FC
                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000000,?,?,00408A47), ref: 00408833
                                                                                                                    • GetShortPathNameW.KERNEL32 ref: 0040884D
                                                                                                                    • wsprintfA.USER32 ref: 00408885
                                                                                                                    • GetFileSize.KERNEL32 ref: 004088E0
                                                                                                                    • GlobalAlloc.KERNEL32 ref: 00408900
                                                                                                                    • lstrcpyA.KERNEL32 ref: 00408954
                                                                                                                    • SetFilePointer.KERNEL32 ref: 004089D9
                                                                                                                    • GlobalFree.KERNEL32 ref: 004089F8
                                                                                                                    • CloseHandle.KERNEL32(?,?), ref: 00408A02
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseFileGlobalHandleNamePathShort$AllocFreePointerSizelstrcpywsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 113675957-0
                                                                                                                    • Opcode ID: ddcb17ea5fcc5658dbae9a302ba49de9404ad185f1c08f4f7a850ea7e8e3cad7
                                                                                                                    • Instruction ID: 1ccc9e772ae66fe5f3f43ec67a12f5afa7d41da2990a02c98f632530ff0901b8
                                                                                                                    • Opcode Fuzzy Hash: ddcb17ea5fcc5658dbae9a302ba49de9404ad185f1c08f4f7a850ea7e8e3cad7
                                                                                                                    • Instruction Fuzzy Hash: EA511AB09083009FD700AF65DA8866FBBF4EF84344F05D92EE5C4A7391DB789845CB9A
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CapsCreateDeviceFontIndirectReleasewsprintf
                                                                                                                    • String ID: H$Z
                                                                                                                    • API String ID: 2112825544-4221459494
                                                                                                                    • Opcode ID: 349777bd1d04ec39674f2a5ec687834d22b0c92879fe6f5ea37db9fc628965bf
                                                                                                                    • Instruction ID: 4a7aef2c04c8ae3ba5aeeb2692ca52509c4316e57af07b4172683f8e921489c9
                                                                                                                    • Opcode Fuzzy Hash: 349777bd1d04ec39674f2a5ec687834d22b0c92879fe6f5ea37db9fc628965bf
                                                                                                                    • Instruction Fuzzy Hash: DC2106B4909340AFCB10EF79D94869A7EE4AB89305F10887DE188D7291D7789841CB1E
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2320649405-0
                                                                                                                    • Opcode ID: 6e7a41423c826e8404155736c74846ca59f72507fc5970659b281119f4181771
                                                                                                                    • Instruction ID: b33d88cb8704b3917982ac174034a58e1e8be4614762aded704a03e50f854112
                                                                                                                    • Opcode Fuzzy Hash: 6e7a41423c826e8404155736c74846ca59f72507fc5970659b281119f4181771
                                                                                                                    • Instruction Fuzzy Hash: F9314BB0904745AFCB149F68D988AABBBF4FF44310F04896AE8849B395D334D940CF69
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2531174081-0
                                                                                                                    • Opcode ID: 2ceaa96a5739ae7887ab503895201d507adf45a9f95ba11cd916f6939dc8a119
                                                                                                                    • Instruction ID: 9e0522d106263ee2521b1a45a96c89bad3b996ebbf9f2813c452b0a01f7a5457
                                                                                                                    • Opcode Fuzzy Hash: 2ceaa96a5739ae7887ab503895201d507adf45a9f95ba11cd916f6939dc8a119
                                                                                                                    • Instruction Fuzzy Hash: 20313EB1D08204AFD710AFA4D58479EBBF4EF84714F01C82EE98497341D7799944CB9A
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                    • String ID: f
                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                    • Opcode ID: d0eae700bef8d7c83a40e81a255507d96418cbddd9e41863ed8b8ba663c17216
                                                                                                                    • Instruction ID: c6425e4063e3250a113b461e467020a7d800445d104a931f220e7bdb66bfd6c1
                                                                                                                    • Opcode Fuzzy Hash: d0eae700bef8d7c83a40e81a255507d96418cbddd9e41863ed8b8ba663c17216
                                                                                                                    • Instruction Fuzzy Hash: DE11D3B1804318ABDB00AFA9D98869EFFF4FF84314F00C92EE99497291D7B894548F56
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                    • String ID: d
                                                                                                                    • API String ID: 1451636040-2564639436
                                                                                                                    • Opcode ID: 7c60189145729cff8d9483f1df281b4df80add4ea2d8d987bf126a30b6e66c6c
                                                                                                                    • Instruction ID: 5c102d486f352f84bd6b1416d32d6a3e39f0fb88bdf9abcb57944a9ab4869cd4
                                                                                                                    • Opcode Fuzzy Hash: 7c60189145729cff8d9483f1df281b4df80add4ea2d8d987bf126a30b6e66c6c
                                                                                                                    • Instruction Fuzzy Hash: 30113DB1908304AFD710AF24D98829EBFF4EF48314F01C82EE98997251D7789994DF8B
                                                                                                                    APIs
                                                                                                                    • ReadFile.KERNEL32 ref: 00403432
                                                                                                                    • MultiByteToWideChar.KERNEL32 ref: 004034A7
                                                                                                                    • SetFilePointer.KERNEL32 ref: 004034EE
                                                                                                                      • Part of subcall function 00407F2D: SetFilePointer.KERNEL32 ref: 00407F59
                                                                                                                      • Part of subcall function 00407F2D: SetFilePointer.KERNEL32 ref: 00407FB4
                                                                                                                    • SetFilePointer.KERNEL32 ref: 004035BD
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Pointer$ByteCharMultiReadWide
                                                                                                                    • String ID: 9
                                                                                                                    • API String ID: 3620879622-2366072709
                                                                                                                    • Opcode ID: b3e5f7cafa579a20f183dba519c99e6c18cc2a98b59cf1d936bce67de79d696b
                                                                                                                    • Instruction ID: 349bfb22d6b5373763b379a8ff149476a2220c5924ca96f7c3bcde41b5e024fe
                                                                                                                    • Opcode Fuzzy Hash: b3e5f7cafa579a20f183dba519c99e6c18cc2a98b59cf1d936bce67de79d696b
                                                                                                                    • Instruction Fuzzy Hash: 065163749053159FDB60EF29C84835ABBF8EF40305F4085BFE448A72A0EB789A85CF56
                                                                                                                    APIs
                                                                                                                    • DestroyWindow.USER32(?,?,?,?,?,0040423B), ref: 00403D1F
                                                                                                                    • GetTickCount.KERNEL32 ref: 00403D45
                                                                                                                    • CreateDialogParamW.USER32 ref: 00403D7B
                                                                                                                    • ShowWindow.USER32 ref: 00403D94
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                    • String ID: o
                                                                                                                    • API String ID: 2102729457-252678980
                                                                                                                    • Opcode ID: 7990311b902c0ca0b718b0c8d86321c662f9508c774d4f00a02262f00b2601c6
                                                                                                                    • Instruction ID: efe65cf7ffd312c97946c32331341483971ffbbb8e0845b6493398c4ed580dca
                                                                                                                    • Opcode Fuzzy Hash: 7990311b902c0ca0b718b0c8d86321c662f9508c774d4f00a02262f00b2601c6
                                                                                                                    • Instruction Fuzzy Hash: 1F0116B0508300AFD710AF65E94835A7FF8BF4430AF41893EE88597290D778D985CF5A
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00408098: RegOpenKeyExW.KERNELBASE ref: 004080DD
                                                                                                                    • RegEnumValueW.ADVAPI32 ref: 004015BD
                                                                                                                    • RegEnumKeyW.ADVAPI32 ref: 00401618
                                                                                                                    • RegCloseKey.ADVAPI32 ref: 00401643
                                                                                                                    • RegCloseKey.ADVAPI32 ref: 0040165A
                                                                                                                    • RegDeleteKeyW.ADVAPI32 ref: 00401679
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseEnum$DeleteOpenValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1859813737-0
                                                                                                                    • Opcode ID: 072abed7d144f4f433eeee851b7725254f8080a436ff984d1583e3b7a40fa927
                                                                                                                    • Instruction ID: e7c250a004dd3ac61a9d95813462c857bc7a17f0378d3d0f8e53a3d89439b07e
                                                                                                                    • Opcode Fuzzy Hash: 072abed7d144f4f433eeee851b7725254f8080a436ff984d1583e3b7a40fa927
                                                                                                                    • Instruction Fuzzy Hash: 12410BB1905305AFDB10AF65D98879EBBF4FF84304F10886EE89997350E379D9488F86
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1849352358-0
                                                                                                                    • Opcode ID: 7e13bd0979009755fc5f4b8fb54f3f3aea4260faa930b1968001a1d8fbcde17f
                                                                                                                    • Instruction ID: 4dcd661186be4f88f2cd12f00fbfe1cd97381926c54d49b523b14055da4251a6
                                                                                                                    • Opcode Fuzzy Hash: 7e13bd0979009755fc5f4b8fb54f3f3aea4260faa930b1968001a1d8fbcde17f
                                                                                                                    • Instruction Fuzzy Hash: 0F316F719093149FCB14DF68C94829EBBF4AF88300F0089BEE489E3391D7789980CF46
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                    • String ID: `B
                                                                                                                    • API String ID: 3540041739-3602356314
                                                                                                                    • Opcode ID: c3099843444411e6e2329781505a5b741ebccfe1c7442f93ab0d8eb150f3400e
                                                                                                                    • Instruction ID: 9ed7ac4191265a3ced39fc192c4bc9a21cb1ba4de0d0d3eb83baa95fda9ecb2e
                                                                                                                    • Opcode Fuzzy Hash: c3099843444411e6e2329781505a5b741ebccfe1c7442f93ab0d8eb150f3400e
                                                                                                                    • Instruction Fuzzy Hash: B93192B1A043159FD710DF29D88069EB7E5EBC8714F00C93EF998D7380E73888458B9A
                                                                                                                    APIs
                                                                                                                    • CharNextW.USER32(?,?,?,?,?,00442800,00436000,00000000,?,004043C0), ref: 00408424
                                                                                                                    • CharNextW.USER32(?,?,?,?,?,00442800,00436000,00000000,?,004043C0), ref: 00408445
                                                                                                                    • CharNextW.USER32(?,?,00442800,00436000,00000000,?,004043C0), ref: 00408451
                                                                                                                    • CharPrevW.USER32(?,?,00442800,00436000,00000000,?,004043C0), ref: 00408468
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 589700163-0
                                                                                                                    • Opcode ID: 1e7ade7e7a094ae799978028c775fed2eaa01037e46179262994959a1b6536f9
                                                                                                                    • Instruction ID: 981303d2ca11169f51a83839bd53421c7d1077c68ec144b1eecad6b749647015
                                                                                                                    • Opcode Fuzzy Hash: 1e7ade7e7a094ae799978028c775fed2eaa01037e46179262994959a1b6536f9
                                                                                                                    • Instruction Fuzzy Hash: A62181B5804201DACB206F65C98497ABBF4EF84B54F04843FE9C4572C1EB785881D7AA
                                                                                                                    APIs
                                                                                                                    • CharNextW.USER32(?,00000000,?,?,00408AB6,?,?,?,?,?,?,00408B5F), ref: 00407C31
                                                                                                                    • CharNextW.USER32(?,?,00408AB6,?,?,?,?,?,?,00408B5F), ref: 00407C39
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext
                                                                                                                    • String ID: \
                                                                                                                    • API String ID: 3213498283-2967466578
                                                                                                                    • Opcode ID: 98578df0db72379b8475e2afac61cccf952809e0c60711d42c34f0c99bf178f9
                                                                                                                    • Instruction ID: 8d4c0faa8d9656d1109fcbba52c0e5a78dca24f2e72133af3039e409002eb22a
                                                                                                                    • Opcode Fuzzy Hash: 98578df0db72379b8475e2afac61cccf952809e0c60711d42c34f0c99bf178f9
                                                                                                                    • Instruction Fuzzy Hash: 5711E961D0C2049EEB247F65CC85E6BB7F4EF94354F00847ED54497380E3786980C697
                                                                                                                    APIs
                                                                                                                    • IsWindowVisible.USER32 ref: 00407223
                                                                                                                    • CallWindowProcW.USER32 ref: 0040728C
                                                                                                                      • Part of subcall function 00404D6A: SendMessageW.USER32 ref: 00404D93
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                    • Opcode ID: 5e011ea6bacdb08b43a594b6b02aaab3160c4addb32491656dca357e26ef28e3
                                                                                                                    • Instruction ID: 07ca9a63c2670cedbe27e8d9f76ef2fb2f11e4d02ae90c43e54a1c5286b86eb4
                                                                                                                    • Opcode Fuzzy Hash: 5e011ea6bacdb08b43a594b6b02aaab3160c4addb32491656dca357e26ef28e3
                                                                                                                    • Instruction Fuzzy Hash: 971151B49083049FDB10AF55D98056FBBE4EB94751F10453FFD84A3281C378A891CB5B
                                                                                                                    APIs
                                                                                                                    • WaitForSingleObject.KERNEL32 ref: 00408F6C
                                                                                                                    • GetExitCodeProcess.KERNEL32 ref: 00408F94
                                                                                                                      • Part of subcall function 00408EC4: PeekMessageW.USER32 ref: 00408EED
                                                                                                                      • Part of subcall function 00408EC4: DispatchMessageW.USER32 ref: 00408EFD
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$CodeDispatchExitObjectPeekProcessSingleWait
                                                                                                                    • String ID: d
                                                                                                                    • API String ID: 668980479-2564639436
                                                                                                                    • Opcode ID: 3c726f74046b3d459272f6bba76bd750dac2d358af9ecf9501ec0fcf24aad41d
                                                                                                                    • Instruction ID: e0d3d0cb7ec2cd90c35a9f392db32085ab75c7ac0aae4af53e9b0c31da275e29
                                                                                                                    • Opcode Fuzzy Hash: 3c726f74046b3d459272f6bba76bd750dac2d358af9ecf9501ec0fcf24aad41d
                                                                                                                    • Instruction Fuzzy Hash: A6F030B0904309EFD700EF60D98596EBBFCEB58704F00843DF5C593282C63899419B66
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000003.00000002.1698931503.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000003.00000002.1698865547.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1698967942.000000000040B000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699013152.000000000040C000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000414000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000430000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000433000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699042312.0000000000440000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    • Associated: 00000003.00000002.1699611061.000000000044E000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_3_2_400000_gnupg-w32-2.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 190613189-0
                                                                                                                    • Opcode ID: 3cea8f582d73c17f2821868b06a730a1d26f729a4447ab8c6dee3b459dd5ab46
                                                                                                                    • Instruction ID: cbd28f3ff0cfba8591dded7736066353023148c31a08a9d0e34053fe1f1ca74a
                                                                                                                    • Opcode Fuzzy Hash: 3cea8f582d73c17f2821868b06a730a1d26f729a4447ab8c6dee3b459dd5ab46
                                                                                                                    • Instruction Fuzzy Hash: C8014F75609245AFC7019FB9ACC49AAFFB4EF98710F10983EE985D7301D234A854CBA6

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:0.1%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:0%
                                                                                                                    Total number of Nodes:88
                                                                                                                    Total number of Limit Nodes:8
                                                                                                                    execution_graph 49613 bb5198 49614 bb51a0 AddVectoredExceptionHandler 49613->49614 49615 b513b0 49618 b51220 49615->49618 49619 b51237 49618->49619 49620 b512a0 49618->49620 49622 b51240 49619->49622 49623 b51288 49619->49623 49636 b738a0 49620->49636 49625 b738a0 12 API calls 49622->49625 49624 b512a5 49626 b512bc 49624->49626 49628 b51360 49624->49628 49629 b51245 49625->49629 49651 b51020 9 API calls 49626->49651 49628->49623 49635 b512f3 49628->49635 49650 b51020 9 API calls 49629->49650 49630 b512c1 49630->49623 49630->49628 49632 b51281 49630->49632 49652 b73560 _lock _unlock realloc calloc _unlock 49630->49652 49632->49623 49635->49623 49653 b51020 9 API calls 49635->49653 49637 b738b3 49636->49637 49639 b738c0 49636->49639 49637->49624 49638 b73aff 49678 b736e0 11 API calls 49638->49678 49639->49637 49639->49638 49640 b73a60 49639->49640 49644 b73a2d 49639->49644 49645 b73740 11 API calls 49639->49645 49647 b739a8 49639->49647 49640->49637 49640->49644 49655 b73740 49640->49655 49643 b73b19 49644->49637 49648 b73ad2 VirtualProtect 49644->49648 49649 b73af7 49644->49649 49645->49639 49647->49639 49654 b736e0 11 API calls 49647->49654 49648->49644 49649->49624 49650->49632 49651->49630 49652->49635 49653->49632 49654->49647 49661 b73756 49655->49661 49656 b737f0 49656->49640 49657 b73887 49681 b736e0 11 API calls 49657->49681 49659 b737ab VirtualQuery 49660 b73867 49659->49660 49659->49661 49680 b736e0 11 API calls 49660->49680 49661->49656 49661->49657 49661->49659 49663 b73800 VirtualProtect 49661->49663 49663->49656 49664 b73840 GetLastError 49663->49664 49679 b736e0 11 API calls 49664->49679 49666 b73856 49666->49661 49667 b73aff 49683 b736e0 11 API calls 49667->49683 49668 b73a60 49670 b73740 7 API calls 49668->49670 49674 b73a2d 49668->49674 49677 b738b3 49668->49677 49670->49668 49671 b73b19 49672 b73897 49672->49667 49672->49668 49672->49674 49675 b73740 7 API calls 49672->49675 49672->49677 49682 b736e0 11 API calls 49672->49682 49676 b73ad2 VirtualProtect 49674->49676 49674->49677 49675->49672 49676->49674 49677->49640 49678->49643 49679->49666 49680->49657 49681->49672 49682->49672 49683->49671 49684 b513e0 49687 b74390 49684->49687 49688 b743a2 _lock 49687->49688 49689 b513f7 49687->49689 49690 b743b4 49688->49690 49691 b74410 calloc 49688->49691 49693 b743e0 realloc 49690->49693 49694 b743be _unlock 49690->49694 49691->49690 49692 b7443f _unlock 49691->49692 49692->49689 49693->49692 49695 b74404 49693->49695 49694->49689 49695->49694 49696 bb4c00 49709 bb4910 pthread_mutex_lock 49696->49709 49698 bb4c0c 49699 bb4d30 49698->49699 49700 bb4c24 GetCurrentThreadId CreateEventA pthread_spin_destroy 49698->49700 49701 bb4c7a GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 49700->49701 49702 bb4d3c 49700->49702 49703 bb9c4a abort 49701->49703 49704 bb4cde GetThreadPriority TlsSetValue 49701->49704 49719 bb4730 GetCurrentThreadId _ultoa OutputDebugStringA abort 49702->49719 49706 bb9c5d 49703->49706 49707 bb4d1d 49704->49707 49708 bb4d41 49704->49708 49708->49703 49710 bb492b 49709->49710 49711 bb4978 calloc 49709->49711 49720 bb45a0 malloc memmove realloc 49710->49720 49712 bb4992 49711->49712 49713 bb4955 pthread_mutex_unlock 49711->49713 49721 bb45a0 malloc memmove realloc 49712->49721 49713->49698 49716 bb4932 49717 bb494b 49716->49717 49718 bb49b8 free 49716->49718 49717->49713 49718->49713 49720->49716 49721->49716

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • TlsGetValue.KERNEL32 ref: 00BB50BB
                                                                                                                    • CloseHandle.KERNEL32 ref: 00BB50F3
                                                                                                                    • CloseHandle.KERNEL32 ref: 00BB5102
                                                                                                                    • pthread_mutex_destroy.LIBWINPTHREAD-1 ref: 00BB511B
                                                                                                                    • pthread_spin_destroy.LIBWINPTHREAD-1 ref: 00BB5126
                                                                                                                    • TlsSetValue.KERNEL32 ref: 00BB5159
                                                                                                                    • RemoveVectoredExceptionHandler.KERNEL32 ref: 00BB5180
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624683124.0000000000BB1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00BB0000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2624606081.0000000000BB0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624765618.0000000000BBB000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624993882.0000000000BBD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625089756.0000000000BBF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625176679.0000000000BC2000.00000008.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625275270.0000000000BC3000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_bb0000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseHandleValue$ExceptionHandlerRemoveVectoredpthread_mutex_destroypthread_spin_destroy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1166702796-0
                                                                                                                    • Opcode ID: 1a66b265da273c81d55f6d1529e06f213e0bcd2a19511b654f4e7231425ea379
                                                                                                                    • Instruction ID: 5cb59901b6fb6a0cbe8ae52341d10bad62fb74b28b1b2c852aaf7ee784a2e671
                                                                                                                    • Opcode Fuzzy Hash: 1a66b265da273c81d55f6d1529e06f213e0bcd2a19511b654f4e7231425ea379
                                                                                                                    • Instruction Fuzzy Hash: 775111B0504B018FDB25BF78D9C87BA7BE4EF00314F540AA9D8859B256DBB4D885CB93

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 43 b736e0-b73750 call b744c0 fwrite call b744c0 vfprintf abort 49 b73756-b7375d 43->49 50 b73860-b73862 43->50 51 b73760-b73764 49->51 52 b7377e-b7378a call b73ea0 50->52 53 b73766-b7376e 51->53 54 b73774-b7377c 51->54 58 b73887-b738b1 call b736e0 52->58 59 b73790-b737d6 call b73fe0 VirtualQuery 52->59 53->54 56 b737f7-b737fd 53->56 54->51 54->52 68 b738b3-b738ba 58->68 69 b738c0-b73909 call b73f20 call b74190 58->69 65 b73867-b73882 call b736e0 59->65 66 b737dc-b737e6 59->66 65->58 70 b737f0 66->70 71 b737e8-b737ee 66->71 69->68 80 b7390b-b73914 69->80 70->56 71->70 73 b73800-b7383e VirtualProtect 71->73 73->70 75 b73840-b7385d GetLastError call b736e0 73->75 75->50 81 b739c0-b739c2 80->81 82 b7391a 80->82 83 b73a60 81->83 84 b739c8-b739d5 81->84 85 b7391f-b73921 82->85 89 b73a65-b73a6b 83->89 86 b73aff 84->86 87 b739db-b739e6 84->87 88 b73927-b7392c 85->88 85->89 92 b73b09-b73b19 call b736e0 86->92 87->85 88->89 90 b73932-b73938 88->90 89->68 91 b73a71-b73a74 89->91 90->92 93 b7393e-b73947 90->93 94 b73a78-b73a9f call b73740 91->94 93->68 96 b7394d-b73950 93->96 101 b73aa1 94->101 100 b73977-b73998 96->100 102 b739f0-b73a27 call b73740 100->102 103 b7399a-b7399d 100->103 104 b73aa4-b73aab 101->104 102->100 115 b73a2d-b73a30 102->115 106 b7399f-b739a2 103->106 107 b73958-b73966 call b73740 103->107 104->68 108 b73ab1-b73aba 104->108 111 b73a38-b73a5a call b73740 106->111 112 b739a8-b739bf call b736e0 106->112 121 b73968-b73971 107->121 114 b73ac0-b73ad0 108->114 111->121 112->81 119 b73ad2-b73ae9 VirtualProtect 114->119 120 b73aec-b73af5 114->120 115->104 119->120 120->114 123 b73af7-b73afe 120->123 121->100 121->115
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    • Address %p has no image-section, xrefs: 00B7388B
                                                                                                                    • Mingw-w64 runtime failure:, xrefs: 00B73708
                                                                                                                    • VirtualQuery failed for %d bytes at address %p, xrefs: 00B73877
                                                                                                                    • VirtualProtect failed with code 0x%x, xrefs: 00B73846
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: QueryVirtualabortfwritevfprintf
                                                                                                                    • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                    • API String ID: 2513968241-1534286854
                                                                                                                    • Opcode ID: 900dee49c18cfd799cbb6f61b44ce0c16cc8957ccf16c1db2bcc2878edcd236b
                                                                                                                    • Instruction ID: 0a53138e7a755b49e28fa39dbf3e13849c6b197df4d6fc978dc2de7905e116db
                                                                                                                    • Opcode Fuzzy Hash: 900dee49c18cfd799cbb6f61b44ce0c16cc8957ccf16c1db2bcc2878edcd236b
                                                                                                                    • Instruction Fuzzy Hash: 965147B19043019FC710EF29D98561AFBE0FF84B54F45C9ADE8AC9B315D730EA449B92

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00BB4910: pthread_mutex_lock.LIBWINPTHREAD-1(?,?,00000000,?,00BB4C0C,?,?,?,?,?,?,00000000,?,?,?,00BB5FA5), ref: 00BB491C
                                                                                                                      • Part of subcall function 00BB4910: pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 00BB495C
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00BB4C2B
                                                                                                                    • CreateEventA.KERNEL32 ref: 00BB4C53
                                                                                                                    • pthread_spin_destroy.LIBWINPTHREAD-1(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,00BB5FA5), ref: 00BB4C6C
                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,00BB5FA5), ref: 00BB4C95
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00BB4C99
                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,00BB5FA5), ref: 00BB4CA1
                                                                                                                    • DuplicateHandle.KERNELBASE ref: 00BB4CCD
                                                                                                                    • GetThreadPriority.KERNEL32 ref: 00BB4CE4
                                                                                                                    • TlsSetValue.KERNEL32 ref: 00BB4D10
                                                                                                                    • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,00BB5FA5), ref: 00BB9C4A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624683124.0000000000BB1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00BB0000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2624606081.0000000000BB0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624765618.0000000000BBB000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624993882.0000000000BBD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625089756.0000000000BBF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625176679.0000000000BC2000.00000008.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625275270.0000000000BC3000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_bb0000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$Thread$Process$CreateDuplicateEventHandlePriorityValueabortpthread_mutex_lockpthread_mutex_unlockpthread_spin_destroy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3052336117-0
                                                                                                                    • Opcode ID: 23ef6563a77da7b870382bcd986f0d5b91c945220fc33e40dcf69cee730715aa
                                                                                                                    • Instruction ID: afca83198292f3d6a1b2299f8553df5a6342ac9c4690faa38e13ee638f983c50
                                                                                                                    • Opcode Fuzzy Hash: 23ef6563a77da7b870382bcd986f0d5b91c945220fc33e40dcf69cee730715aa
                                                                                                                    • Instruction Fuzzy Hash: C0312CB1504301CFD700AF79E98936ABFF4FB44314F008AA9E9948B356D7B5C844CB92

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 140 b74390-b7439c 141 b743a2-b743b2 _lock 140->141 142 b74438-b7443d 140->142 144 b743b4-b743b7 141->144 145 b74410-b74428 calloc 141->145 143 b743d8-b743de 142->143 148 b743ba-b743bc 144->148 146 b7443f-b7444e _unlock 145->146 147 b7442a-b74436 145->147 146->143 147->148 149 b743e0-b74402 realloc 148->149 150 b743be-b743d6 _unlock 148->150 149->146 151 b74404-b7440d 149->151 150->143 151->150
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: _lock_unlockcalloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3876498383-0
                                                                                                                    • Opcode ID: 4b630ec01e344831434183ed3c661ad7fc0c9679797db3ba37c39dafa70b0f03
                                                                                                                    • Instruction ID: 086731a641c4668930c3f565ec3e2b214040578507d2339f98c44f22d5dfe7c0
                                                                                                                    • Opcode Fuzzy Hash: 4b630ec01e344831434183ed3c661ad7fc0c9679797db3ba37c39dafa70b0f03
                                                                                                                    • Instruction Fuzzy Hash: F7113D70604211CBD7109F28D58072ABBE1FF85311F56C6A8D4AC8F389EB74D841DB62

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 152 bb5198-bb51c8 AddVectoredExceptionHandler
                                                                                                                    APIs
                                                                                                                    • AddVectoredExceptionHandler.KERNEL32 ref: 00BB51AF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624683124.0000000000BB1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00BB0000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2624606081.0000000000BB0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624765618.0000000000BBB000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624993882.0000000000BBD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625089756.0000000000BBF000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625176679.0000000000BC2000.00000008.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2625275270.0000000000BC3000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_bb0000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ExceptionHandlerVectored
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3310709589-0
                                                                                                                    • Opcode ID: 58dc209f54515e399ec166ca4c6d2c899c99722b29782002382adb58ddbbe62e
                                                                                                                    • Instruction ID: 768ae18dd7c9e73419674d4174db6633d18defc3dc180e56da47712050dc12a5
                                                                                                                    • Opcode Fuzzy Hash: 58dc209f54515e399ec166ca4c6d2c899c99722b29782002382adb58ddbbe62e
                                                                                                                    • Instruction Fuzzy Hash: 01D0C9B3904200CFE300EF7CF90479ABBE0F755316F814A6AD588A7245EBB554A88B96

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1756 b667f0-b668ec call b74190 _ZNK10QTransform8invertedEPb _ZNK10QTransform3mapERK7QPointF * 2 SetTextAlign SetBkMode 1759 b668ee-b668f4 _ZNK5QFont7kerningEv 1756->1759 1760 b668f8-b668ff 1756->1760 1759->1760 1761 b66905-b66915 GetStockObject 1760->1761 1762 b66e08-b66eac _ZN8QVariantC1ERKS_ _ZNK8QVariant5toMapEv _ZN8QVariantD1Ev call b78a50 _ZN8QVariantC1ERKS_ 1760->1762 1764 b66917-b66942 1761->1764 1766 b66eb2-b66eb5 1762->1766 1767 b67240-b67253 _ZN10QArrayData10deallocateEPS_jj 1762->1767 1771 b66fc0-b66fc5 1764->1771 1772 b66948-b66954 1764->1772 1769 b66eb7-b66ec2 1766->1769 1770 b66ec8-b66f34 _ZN8QVariantD1Ev call b78a50 _ZN8QVariantC1ERKS_ 1766->1770 1776 b67260-b67273 _ZN10QArrayData10deallocateEPS_jj 1767->1776 1769->1767 1769->1770 1770->1776 1782 b66f3a-b66f3d 1770->1782 1774 b66956-b66958 1772->1774 1775 b669a0-b66a3a SetGraphicsMode 1772->1775 1778 b672c0-b672c9 1774->1778 1779 b6695e-b66966 1774->1779 1788 b66bb0-b66c60 _ZN10QTransform13fromTranslateEdd _ZN11QFontEngine17getGlyphPositionsERK12QGlyphLayoutRK10QTransform6QFlagsIN9QTextItem10RenderFlagEER15QVarLengthArrayIjLi256EERSA_I11QFixedPointLi256EE 1775->1788 1789 b66a40-b66a4d 1775->1789 1780 b67280-b67285 1776->1780 1778->1775 1783 b66991-b66995 1779->1783 1784 b67287-b672a2 call b77b50 _ZN12QMapDataBase8freeTreeEP12QMapNodeBasei 1780->1784 1785 b672a5-b672b0 _ZN12QMapDataBase8freeDataEPS_ 1780->1785 1790 b66f50-b66f68 _ZN8QVariantD1Ev _ZNK8QVariant6toBoolEv 1782->1790 1791 b66f3f-b66f4a 1782->1791 1786 b66997-b6699e 1783->1786 1787 b66970-b66975 1783->1787 1784->1785 1785->1764 1795 b672b6 1785->1795 1786->1775 1787->1775 1800 b66977-b6697e 1787->1800 1793 b66c66-b66c79 1788->1793 1794 b67038-b67060 1788->1794 1796 b66a53-b66a72 1789->1796 1797 b67090-b670b6 malloc 1789->1797 1798 b670c0-b670c8 1790->1798 1799 b66f6e 1790->1799 1791->1776 1791->1790 1802 b66c7f-b66cc0 1793->1802 1803 b67308-b6733e malloc 1793->1803 1827 b67062-b67065 free 1794->1827 1828 b6706a-b67075 1794->1828 1795->1778 1804 b67234 1796->1804 1805 b66a78-b66a7a 1796->1805 1807 b670ca-b67127 _ZN11QMetaObject14normalizedTypeEPKc _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject 1798->1807 1808 b67149-b6715e _ZNK8QVariant10canConvertEi 1798->1808 1806 b66f70-b66f8d _ZN8QVariantD1Ev * 2 1799->1806 1800->1775 1809 b66980-b66984 1800->1809 1814 b66cc6-b66ce9 1802->1814 1815 b672d0-b672fa malloc 1802->1815 1804->1767 1817 b66a80-b66a8d 1805->1817 1806->1780 1818 b66f93-b66f96 1806->1818 1810 b6734c-b6735f _ZN10QArrayData10deallocateEPS_jj 1807->1810 1811 b6712d-b67130 1807->1811 1808->1799 1813 b67164-b6716c 1808->1813 1809->1775 1812 b66986-b6698b 1809->1812 1834 b6736a-b67379 _ZNK8QVariant9constDataEv 1810->1834 1821 b67132-b6713d 1811->1821 1822 b67143 1811->1822 1812->1778 1812->1783 1823 b6716e-b671cb _ZN11QMetaObject14normalizedTypeEPKc _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject 1813->1823 1824 b671ed-b671fc _ZNK8QVariant8userTypeEv 1813->1824 1825 b67343 1814->1825 1826 b66cef-b66cf1 1814->1826 1815->1803 1817->1817 1829 b66a8f-b66aae 1817->1829 1819 b66f98-b66fa3 1818->1819 1820 b66fa9-b66fab 1818->1820 1819->1780 1819->1820 1820->1764 1830 b66fb1 1820->1830 1821->1810 1821->1822 1822->1808 1835 b671d1-b671d4 1823->1835 1836 b6737e-b67391 _ZN10QArrayData10deallocateEPS_jj 1823->1836 1824->1834 1837 b67202-b6722f _ZNK8QVariant7convertEiPv 1824->1837 1825->1810 1831 b66cf8-b66d3b 1826->1831 1827->1828 1832 b66b9d-b66ba7 1828->1832 1833 b6707b-b67083 free 1828->1833 1838 b66ab4-b66ae2 1829->1838 1839 b67000-b6702e 1829->1839 1831->1831 1842 b66d3d-b66db4 ExtTextOutW 1831->1842 1833->1832 1834->1806 1840 b671d6-b671e1 1835->1840 1841 b671e7 1835->1841 1837->1806 1843 b66fd0-b66ff4 1838->1843 1844 b66ae8-b66b33 ExtTextOutW 1838->1844 1840->1836 1840->1841 1841->1824 1845 b66db6-b66db9 free 1842->1845 1846 b66dbe-b66dc9 1842->1846 1843->1839 1847 b66b35-b66b38 free 1844->1847 1848 b66b3d-b66b9a 1844->1848 1845->1846 1849 b66dd3-b66de3 1846->1849 1850 b66dcb-b66dce free 1846->1850 1847->1848 1848->1832 1852 b66de5-b66de8 free 1849->1852 1853 b66ded-b66df8 1849->1853 1850->1849 1852->1853 1853->1847 1854 b66dfe 1853->1854 1854->1848
                                                                                                                    APIs
                                                                                                                    • _ZNK10QTransform8invertedEPb.QT5GUI(?,?,75846BA0,?,?), ref: 00B6682E
                                                                                                                    • _ZNK10QTransform3mapERK7QPointF.QT5GUI ref: 00B66852
                                                                                                                    • _ZNK10QTransform3mapERK7QPointF.QT5GUI ref: 00B6689D
                                                                                                                    • SetTextAlign.GDI32 ref: 00B668C5
                                                                                                                    • SetBkMode.GDI32 ref: 00B668D9
                                                                                                                    • _ZNK5QFont7kerningEv.QT5GUI ref: 00B668EE
                                                                                                                    • GetStockObject.GDI32 ref: 00B6690C
                                                                                                                    • SetGraphicsMode.GDI32 ref: 00B66A0F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ModePointTransform3map$AlignFont7kerningGraphicsObjectStockTextTransform8inverted
                                                                                                                    • String ID: HFONT
                                                                                                                    • API String ID: 3653311523-1776606959
                                                                                                                    • Opcode ID: bd5c46befbfd9c2dbb70a84a32cdb56446992a1ef66da2258107c95ba16a27ac
                                                                                                                    • Instruction ID: d296b1ab802d20872120519930e6007ac18d51c86d033155c808c8b4bd564319
                                                                                                                    • Opcode Fuzzy Hash: bd5c46befbfd9c2dbb70a84a32cdb56446992a1ef66da2258107c95ba16a27ac
                                                                                                                    • Instruction Fuzzy Hash: 516216B15087458FC721DF28D58479EBBF0FF89348F148A6EE49997250EB35A984CF82

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1856 b53160-b53182 1857 b5349d-b534a2 1856->1857 1858 b53188-b53239 _ZN8QPainter3endEv _ZNK7QRegion11intersectedERK5QRect _ZNK7QRegion9rectCountEv 1856->1858 1859 b534a4-b534ae 1857->1859 1860 b534b8-b536fc _Znwj _ZN8QPictureC1Ei _Znwj _ZN8QPainterC1EP12QPaintDevice _ZNK8QPainter11paintEngineEv _ZNK12QPaintEngine7painterEv _ZNK8QPainter3penEv _ZN8QPainter6setPenERK4QPen _ZNK12QPaintEngine7painterEv _ZNK8QPainter5brushEv _ZN8QPainter8setBrushERK6QBrush _ZNK12QPaintEngine7painterEv _ZNK8QPainter11brushOriginEv _ZN8QPainter14setBrushOriginERK7QPointF _ZNK12QPaintEngine7painterEv _ZNK8QPainter4fontEv _ZN8QPainter7setFontERK5QFont _ZNK12QPaintEngine7painterEv _ZNK8QPainter7opacityEv _ZN8QPainter10setOpacityEd _ZNK12QPaintEngine7painterEv _ZNK8QPainter17combinedTransformEv _ZN8QPainter12setTransformERK10QTransformb _ZN12QPaintEngine9syncStateEv _ZNK12QPaintEngine7painterEv _ZN4QPenaSERKS_ _ZN7QRegionaSERKS_ _ZN12QPainterPathaSERKS_ 1857->1860 1867 b53880-b538c6 _ZNK7QRegion12boundingRectEv _ZN7QRegionC1ERK5QRectNS_10RegionTypeE 1858->1867 1868 b5323f-b533e5 _ZN7QRegionaSERKS_ _ZN7QRegionC1ERKS_ _ZN8QPainter4saveEv call b52130 _ZN10QTransformC1Ev _Z14qt_defaultDpiYv _Z14qt_defaultDpiXv _ZN10QTransform5scaleEdd _ZN8QPainter12setTransformERK10QTransformb _ZN8QPainter11drawPictureERK7QPointFRK8QPicture call b52130 _ZNK7QRegion5beginEv _ZNK7QRegion3endEv 1858->1868 1872 b53737-b53875 _ZN10QTransformaSERKS_ * 3 1860->1872 1873 b536fe-b53722 call b77590 1860->1873 1895 b53455-b53497 _ZN8QPainter7restoreEv _ZN17QAlphaPaintEngine7cleanUpEv 1868->1895 1896 b533e7-b533ed 1868->1896 1878 b538d0-b538f6 1873->1878 1879 b53728-b5372b 1873->1879 1882 b53930-b5394d _ZN10QArrayData10deallocateEPS_jj 1878->1882 1883 b538f8-b5390c 1878->1883 1879->1872 1881 b5372d-b53731 1879->1881 1881->1872 1881->1878 1882->1872 1885 b53910-b53926 _ZN7QRegionD1Ev _ZN12QPainterPathD1Ev 1883->1885 1885->1885 1886 b53928-b5392c 1885->1886 1886->1882 1895->1857 1897 b533f0-b5344f call b52c10 1896->1897 1901 b53451 1897->1901 1901->1895
                                                                                                                    APIs
                                                                                                                    • _ZN8QPainter3endEv.QT5GUI ref: 00B5318E
                                                                                                                    • _ZNK7QRegion11intersectedERK5QRect.QT5GUI ref: 00B531FF
                                                                                                                    • _ZNK7QRegion9rectCountEv.QT5GUI ref: 00B53230
                                                                                                                    • _ZN7QRegionaSERKS_.QT5GUI ref: 00B5324E
                                                                                                                    • _ZN7QRegionC1ERKS_.QT5GUI ref: 00B5325E
                                                                                                                    • _ZN8QPainter4saveEv.QT5GUI ref: 00B53286
                                                                                                                      • Part of subcall function 00B52130: _ZN4QPenC1Ev.QT5GUI ref: 00B52144
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter6setPenERK4QPen.QT5GUI ref: 00B5214F
                                                                                                                      • Part of subcall function 00B52130: _ZN4QPenD1Ev.QT5GUI ref: 00B5215A
                                                                                                                      • Part of subcall function 00B52130: _ZN6QBrushC1Ev.QT5GUI ref: 00B52168
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter8setBrushERK6QBrush.QT5GUI ref: 00B5216F
                                                                                                                      • Part of subcall function 00B52130: _ZN6QBrushD1Ev.QT5GUI ref: 00B52180
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter14setBrushOriginERK7QPointF.QT5GUI ref: 00B52197
                                                                                                                      • Part of subcall function 00B52130: _ZN6QBrushC1Ev.QT5GUI ref: 00B521A2
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter13setBackgroundERK6QBrush.QT5GUI ref: 00B521A9
                                                                                                                      • Part of subcall function 00B52130: _ZN6QBrushD1Ev.QT5GUI ref: 00B521B4
                                                                                                                      • Part of subcall function 00B52130: _ZN5QFontC1Ev.QT5GUI ref: 00B521B8
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter7setFontERK5QFont.QT5GUI ref: 00B521C3
                                                                                                                      • Part of subcall function 00B52130: _ZN5QFontD1Ev.QT5GUI ref: 00B521CE
                                                                                                                      • Part of subcall function 00B52130: _ZN10QTransformC1Ev.QT5GUI ref: 00B521D6
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B521E9
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter23setViewTransformEnabledEb.QT5GUI ref: 00B521FB
                                                                                                                      • Part of subcall function 00B52130: _ZN7QRegionC1Ev.QT5GUI ref: 00B52206
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter13setClipRegionERK7QRegionN2Qt13ClipOperationE.QT5GUI ref: 00B52219
                                                                                                                      • Part of subcall function 00B52130: _ZN7QRegionD1Ev.QT5GUI ref: 00B52224
                                                                                                                      • Part of subcall function 00B52130: _ZN12QPainterPathC1Ev.QT5GUI ref: 00B5222C
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter11setClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5GUI ref: 00B5223F
                                                                                                                      • Part of subcall function 00B52130: _ZN12QPainterPathD1Ev.QT5GUI ref: 00B5224A
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter11setClippingEb.QT5GUI ref: 00B52259
                                                                                                                      • Part of subcall function 00B52130: _ZN8QPainter10setOpacityEd.QT5GUI ref: 00B52273
                                                                                                                    • _ZN10QTransformC1Ev.QT5GUI ref: 00B532A3
                                                                                                                    • _Z14qt_defaultDpiYv.QT5GUI ref: 00B532C2
                                                                                                                    • _Z14qt_defaultDpiXv.QT5GUI ref: 00B532E5
                                                                                                                    • _ZN10QTransform5scaleEdd.QT5GUI ref: 00B5333C
                                                                                                                    • _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B5335A
                                                                                                                    • _ZN8QPainter11drawPictureERK7QPointFRK8QPicture.QT5GUI ref: 00B5338A
                                                                                                                    • _ZNK7QRegion5beginEv.QT5GUI ref: 00B533D1
                                                                                                                    • _ZNK7QRegion3endEv.QT5GUI ref: 00B533DD
                                                                                                                    • _ZN8QPainter7restoreEv.QT5GUI ref: 00B53483
                                                                                                                    • _ZN17QAlphaPaintEngine7cleanUpEv.QT5PRINTSUPPORT ref: 00B53492
                                                                                                                      • Part of subcall function 00B52C10: _ZN10QTransform5scaleEdd.QT5GUI ref: 00B52CFE
                                                                                                                    • _ZNK7QRegion12boundingRectEv.QT5GUI ref: 00B5388B
                                                                                                                    • _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B538A1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Brush$Region$Transform$ClipFontPath$PainterRect$OperationPainter11setPainter12setPainter13setPicturePointQt13Transform5scaleTransformbZ14qt_default$AlphaBackgroundClippingCountEnabledEngine7cleanOpacityOriginPaintPainter10setPainter11drawPainter14setPainter23setPainter3endPainter4savePainter6setPainter7restorePainter7setPainter8setRegion11intersectedRegion12boundingRegion3endRegion5beginRegion9rectRegionaS_10TypeView
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2152092790-0
                                                                                                                    • Opcode ID: cc348db7a8822b39b43d6b4f79ee17a86ead5bfe2036de2dbeb3c09c60941fe4
                                                                                                                    • Instruction ID: e56338b11caa5f2bc880019957031350f84a0b3252ec7b5b92c2fa475f065d0e
                                                                                                                    • Opcode Fuzzy Hash: cc348db7a8822b39b43d6b4f79ee17a86ead5bfe2036de2dbeb3c09c60941fe4
                                                                                                                    • Instruction Fuzzy Hash: 98320D759047458FCB14EF38D58469ABBF1BF89300F048A6EEC9A97355EB30A948CF52
                                                                                                                    APIs
                                                                                                                    • BeginPath.GDI32 ref: 00B6031C
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B6039F
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B603F0
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B60440
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B6048D
                                                                                                                    • PolyBezierTo.GDI32 ref: 00B604DC
                                                                                                                    • _ZNK12QPainterPath12elementCountEv.QT5GUI ref: 00B604EA
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B60509
                                                                                                                    • MoveToEx.GDI32 ref: 00B60589
                                                                                                                    • LineTo.GDI32 ref: 00B605E5
                                                                                                                    • EndPath.GDI32 ref: 00B60911
                                                                                                                    • _ZNK12QPainterPath8fillRuleEv.QT5GUI ref: 00B60924
                                                                                                                    • SetPolyFillMode.GDI32 ref: 00B60943
                                                                                                                    • _Z13qErrnoWarningPKcz.QT5CORE ref: 00B79035
                                                                                                                    Strings
                                                                                                                    • QWin32PaintEngine::drawPath: Unhandled type: %d, xrefs: 00B79082
                                                                                                                    • ResetDC() called with null hdc., xrefs: 00B790C0
                                                                                                                    • QWin32PrintEnginePrivate::drawPath: BeginPath failed, xrefs: 00B7902E
                                                                                                                    • default, xrefs: 00B79077, 00B790B8
                                                                                                                    • QWin32PaintEngine::drawPath: EndPath failed, xrefs: 00B7901C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Painter$Path9element$PathPoly$BeginBezierCountErrnoFillLineModeMovePath12elementPath8fillRuleWarningZ13q
                                                                                                                    • String ID: QWin32PaintEngine::drawPath: EndPath failed$QWin32PaintEngine::drawPath: Unhandled type: %d$QWin32PrintEnginePrivate::drawPath: BeginPath failed$ResetDC() called with null hdc.$default
                                                                                                                    • API String ID: 2463785628-3188348626
                                                                                                                    • Opcode ID: eb1374f3820ba76708a75f4cec9d8d0af795fd9af1076646cad89ba7cad7988c
                                                                                                                    • Instruction ID: 78ec8e341c396cb12d82106872bd6f90b082c65926dba86934a671ece196e411
                                                                                                                    • Opcode Fuzzy Hash: eb1374f3820ba76708a75f4cec9d8d0af795fd9af1076646cad89ba7cad7988c
                                                                                                                    • Instruction Fuzzy Hash: 85027DB181DB448EC713EF35995561BBBE5BFE6384F00CB1EE88AA6111EB3584858F42
                                                                                                                    APIs
                                                                                                                    • _ZN17QAlphaPaintEngine10drawPixmapERK6QRectFRK7QPixmapS2_.QT5PRINTSUPPORT ref: 00B685BB
                                                                                                                      • Part of subcall function 00B52570: _ZNK10QTransform7mapRectERK6QRectF.QT5GUI ref: 00B52594
                                                                                                                      • Part of subcall function 00B52570: _ZNK7QPixmap8hasAlphaEv.QT5GUI ref: 00B525B9
                                                                                                                      • Part of subcall function 00B52570: _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B5260A
                                                                                                                      • Part of subcall function 00B52570: _ZN7QRegionoRERKS_.QT5GUI ref: 00B5261C
                                                                                                                      • Part of subcall function 00B52570: _ZN7QRegionD1Ev.QT5GUI ref: 00B52627
                                                                                                                    • _ZNK17QAlphaPaintEngine12continueCallEv.QT5PRINTSUPPORT ref: 00B685C9
                                                                                                                    • _ZN7QPixmapC1ERKS_.QT5GUI ref: 00B6864F
                                                                                                                    • _ZNK7QPixmap4sizeEv.QT5GUI ref: 00B6865E
                                                                                                                    • _ZNK7QPixmap5widthEv.QT5GUI ref: 00B68779
                                                                                                                    • _ZN10QTransform9fromScaleEdd.QT5GUI ref: 00B687AC
                                                                                                                    Strings
                                                                                                                    • QWin32PrintEngine::drawPixmap, StretchBlt failed, xrefs: 00B79352
                                                                                                                    • , xrefs: 00B68BB4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Rect$AlphaPixmapRegion$Paint$CallEngine10drawEngine12continuePixmap4sizePixmap5widthPixmap8hasRegionoS_10ScaleTransform7mapTransform9fromType
                                                                                                                    • String ID: $QWin32PrintEngine::drawPixmap, StretchBlt failed
                                                                                                                    • API String ID: 2410481398-4253110083
                                                                                                                    • Opcode ID: 969af6d3bb5c38f7e3e7adedf619f9da88c4e1d497594900702bec1aa7636649
                                                                                                                    • Instruction ID: 846c6919161b11977e9fe1504b0cc0bfbb1ba8b76ee6bce90bcbe8c30316cbf2
                                                                                                                    • Opcode Fuzzy Hash: 969af6d3bb5c38f7e3e7adedf619f9da88c4e1d497594900702bec1aa7636649
                                                                                                                    • Instruction Fuzzy Hash: 8462E871D04B288ECB62DF34C9556DABBB5BF9A344F0083DAE85EB7211DB315A858F40
                                                                                                                    APIs
                                                                                                                    • _ZN17QAlphaPaintEngine15drawTiledPixmapERK6QRectFRK7QPixmapRK7QPointF.QT5PRINTSUPPORT ref: 00B69233
                                                                                                                      • Part of subcall function 00B523E0: _ZNK10QTransform7mapRectERK6QRectF.QT5GUI ref: 00B52404
                                                                                                                      • Part of subcall function 00B523E0: _ZNK7QPixmap8hasAlphaEv.QT5GUI ref: 00B52429
                                                                                                                      • Part of subcall function 00B523E0: _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B5247A
                                                                                                                      • Part of subcall function 00B523E0: _ZN7QRegionoRERKS_.QT5GUI ref: 00B5248C
                                                                                                                      • Part of subcall function 00B523E0: _ZN7QRegionD1Ev.QT5GUI ref: 00B52497
                                                                                                                    • _ZNK17QAlphaPaintEngine12continueCallEv.QT5PRINTSUPPORT ref: 00B6923D
                                                                                                                    • SaveDC.GDI32 ref: 00B69289
                                                                                                                    • _Z21qt_pixmapToWinHBITMAPRK7QPixmapi.QT5GUI ref: 00B692A4
                                                                                                                    • CreateCompatibleDC.GDI32 ref: 00B692BC
                                                                                                                    • _ZNK10QTransform7mapRectERK6QRectF.QT5GUI ref: 00B692FC
                                                                                                                    • _ZNK7QPixmap5widthEv.QT5GUI ref: 00B69385
                                                                                                                    • _ZNK7QPixmap5widthEv.QT5GUI ref: 00B693CA
                                                                                                                    • StretchBlt.GDI32 ref: 00B694D7
                                                                                                                    • DeleteObject.GDI32 ref: 00B695A3
                                                                                                                    • DeleteDC.GDI32 ref: 00B695AF
                                                                                                                    • RestoreDC.GDI32 ref: 00B695CC
                                                                                                                    Strings
                                                                                                                    • QWin32PrintEngine::drawPixmap, StretchBlt failed, xrefs: 00B79364
                                                                                                                    • , xrefs: 00B69474
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Rect$AlphaRegion$DeletePaintPixmapPixmap5widthTransform7map$CallCompatibleCreateEngine12continueEngine15drawObjectPixmap8hasPixmapiPointRegionoRestoreS_10SaveStretchTiledTypeZ21qt_pixmap
                                                                                                                    • String ID: $QWin32PrintEngine::drawPixmap, StretchBlt failed
                                                                                                                    • API String ID: 899294724-4253110083
                                                                                                                    • Opcode ID: fb64c32019ac24c3a2f8b2a5de22b6f3416aecbf08bed9ce7e0b80a231e1ea0e
                                                                                                                    • Instruction ID: d7ffbb98c7f06794f4793ab499546d1aaef8e55c076f766ac7119af4e5252cc8
                                                                                                                    • Opcode Fuzzy Hash: fb64c32019ac24c3a2f8b2a5de22b6f3416aecbf08bed9ce7e0b80a231e1ea0e
                                                                                                                    • Instruction Fuzzy Hash: FDB10AB1918B448FC722DF38D59565EFBF5BFD5784F008A1EE88AA7210EB349845CB42
                                                                                                                    APIs
                                                                                                                    • _ZN6QImageC1ERK5QSizeNS_6FormatE.QT5GUI ref: 00B52EC1
                                                                                                                    • _ZN6QImage4fillEj.QT5GUI ref: 00B52ED8
                                                                                                                    • _ZN8QPainterC1EP12QPaintDevice.QT5GUI ref: 00B52EF2
                                                                                                                    • _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B52F14
                                                                                                                    • _ZN8QPainter11drawPictureERK7QPointFRK8QPicture.QT5GUI ref: 00B52F62
                                                                                                                    • _ZN8QPainter3endEv.QT5GUI ref: 00B52F72
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B52F7A
                                                                                                                    • _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B52F97
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B52FA2
                                                                                                                    • _ZNK6QImage6heightEv.QT5GUI ref: 00B52FB1
                                                                                                                    • _ZNK6QImage5widthEv.QT5GUI ref: 00B52FC2
                                                                                                                    • _ZN8QPainter9drawImageERK6QRectFRK6QImageS2_6QFlagsIN2Qt19ImageConversionFlagEE.QT5GUI ref: 00B5306B
                                                                                                                    • _ZN8QPainterD1Ev.QT5GUI ref: 00B5307B
                                                                                                                    • _ZN6QImageD1Ev.QT5GUI ref: 00B53088
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Image$Paint$Engine7painterPainterPainter12setPictureTransformTransformb$ConversionDeviceFlagFlagsFormatImage4fillImage5widthImage6heightPainter11drawPainter3endPainter9drawPointQt19RectS2_6Size
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1782999071-0
                                                                                                                    • Opcode ID: 0afb0b04e0f3db0911bcc848dcc78436705c35f3d4a968e821bd0752447f06cc
                                                                                                                    • Instruction ID: 035c3191ae238de1951293c7dffb0b0d4e5f6aa14f0d836b9381ef90d7f5c7b1
                                                                                                                    • Opcode Fuzzy Hash: 0afb0b04e0f3db0911bcc848dcc78436705c35f3d4a968e821bd0752447f06cc
                                                                                                                    • Instruction Fuzzy Hash: 8081D171908B858FC362DF34C54479BFBE2BFDA345F108B1EE48AA7251EB3095859B42
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                    • String ID: __deregister_frame_info$__register_frame_info$libgcc_s_dw2-1.dll
                                                                                                                    • API String ID: 384173800-1835852900
                                                                                                                    • Opcode ID: 8a544ca4c7a10c648934a2ad9cf23bbc2ef771e56ba9fa88eb6a5fd9e9a6b404
                                                                                                                    • Instruction ID: 7053869b8c70e784816e377e329bca08f0fca7414a62bc5e8d27819a76f4aa1b
                                                                                                                    • Opcode Fuzzy Hash: 8a544ca4c7a10c648934a2ad9cf23bbc2ef771e56ba9fa88eb6a5fd9e9a6b404
                                                                                                                    • Instruction Fuzzy Hash: CE0175B28092049BC700BF78AA4832EBFF8EA40756F0189EDD99857310DB744848CFA3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 0110
                                                                                                                    • API String ID: 0-339910404
                                                                                                                    • Opcode ID: c0cb6cf14d6457de74da4d0326dc1224322b1027ab87a61430e709bb2608b6b7
                                                                                                                    • Instruction ID: c2073fc6a3653bf6aff5e3a78d5db22840937b9a39e7deb1893958a9df0f61b8
                                                                                                                    • Opcode Fuzzy Hash: c0cb6cf14d6457de74da4d0326dc1224322b1027ab87a61430e709bb2608b6b7
                                                                                                                    • Instruction Fuzzy Hash: A9828B6404E7D05FD3038B78987A3927F75AEAB64831E82CBD1C2CF1B3D116691AD762
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 0110
                                                                                                                    • API String ID: 0-339910404
                                                                                                                    • Opcode ID: 164b0fe12ae1d35ba77a618b5697d934edbcd57b8e81eb982517254405d1df34
                                                                                                                    • Instruction ID: a2ab2eff99f6249f76361298e2512663f04d353ec7963a36bf43194c1579830b
                                                                                                                    • Opcode Fuzzy Hash: 164b0fe12ae1d35ba77a618b5697d934edbcd57b8e81eb982517254405d1df34
                                                                                                                    • Instruction Fuzzy Hash: 4E625B6404D7E15FD3038B7999693923F34AEAB64831E82CFD1C2CF0B3D1266956D7A2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 0110
                                                                                                                    • API String ID: 0-339910404
                                                                                                                    • Opcode ID: 206cb80dbf05fe45e75c9761d4321cb671e906368605302315bb72056cde7043
                                                                                                                    • Instruction ID: eaeb4591a13c297a289fff0d3814bf73a079bb4c514f1cc5039ceeb2942f2cb6
                                                                                                                    • Opcode Fuzzy Hash: 206cb80dbf05fe45e75c9761d4321cb671e906368605302315bb72056cde7043
                                                                                                                    • Instruction Fuzzy Hash: B0423B6404D3E15FC3034B79996A3923F34AEDBA4831E82CED0D28F0B7D126A957D762
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 0110
                                                                                                                    • API String ID: 0-339910404
                                                                                                                    • Opcode ID: 82575975db9eb41e66dc8618b28bc0b593ea34230df933246b5a01cc2821106b
                                                                                                                    • Instruction ID: c313ea9fe7604397fe5915762626142686537e8c19bb142e6694e7effe5714a0
                                                                                                                    • Opcode Fuzzy Hash: 82575975db9eb41e66dc8618b28bc0b593ea34230df933246b5a01cc2821106b
                                                                                                                    • Instruction Fuzzy Hash: 96322B6404D3E15FC3034B79996A3923F349EDBA4831E82CED0D28F4B7C126A957D7A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1a8d63a2f91664009ffff8a4b71f1ca80c864517f42bb8c5581504532b4c4e75
                                                                                                                    • Instruction ID: 6b91e116ca8736e903bcdb3debbc3effe0ecd0ea00d4973eeb8c442473ec467d
                                                                                                                    • Opcode Fuzzy Hash: 1a8d63a2f91664009ffff8a4b71f1ca80c864517f42bb8c5581504532b4c4e75
                                                                                                                    • Instruction Fuzzy Hash: F26216A280D3C14FD716AF349A2A6567FE9EE23308B1E01DFD5808F1B3E3559805C766
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 697cbdf651b3ce48d80b50aca6634c87655e2e61020202dcf9584205c7eeb487
                                                                                                                    • Instruction ID: 31b18fb587affba8ee462b90fe5fe0042b2ab9e6bc4870c5c345f78a382a7dc5
                                                                                                                    • Opcode Fuzzy Hash: 697cbdf651b3ce48d80b50aca6634c87655e2e61020202dcf9584205c7eeb487
                                                                                                                    • Instruction Fuzzy Hash: 71221AB640E3C54FD716AF348A6A6527FA9EE23308B1E01DFD5808F1B3E3659805C765
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4bdb4ed11b9f01cd8dc298ed1b0653203dca0130d1a661313f4bcea0cb93c6d4
                                                                                                                    • Instruction ID: 8fc211a648e934889c8913d37ecc58a1d13ed4da15d38c450489de00d0295916
                                                                                                                    • Opcode Fuzzy Hash: 4bdb4ed11b9f01cd8dc298ed1b0653203dca0130d1a661313f4bcea0cb93c6d4
                                                                                                                    • Instruction Fuzzy Hash: 132209B240D3C54FD716AF348A6A6527FA9EE23308B1E01DFD5808F1B3E3659805C765
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 63071ee3b3bdfd8003a60216d955d5a6517535143692476612513a221a271a41
                                                                                                                    • Instruction ID: 9b8f89abb83f387c3359ba66725e9248cc108a96577d591639dbdd552dd07984
                                                                                                                    • Opcode Fuzzy Hash: 63071ee3b3bdfd8003a60216d955d5a6517535143692476612513a221a271a41
                                                                                                                    • Instruction Fuzzy Hash: BB2208B280D3C54FD716AF348A6A6527FE9EE23308B1A01DFD5908E1B3E3659805C766
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8a508d40508656a7c321df1f568d70087c251ded8f354f5a92870dc3f3643dc6
                                                                                                                    • Instruction ID: dea14d2b8077ce3f46dc93f3c9007cd64d506d811dcb164f8aac5a20ebb6775a
                                                                                                                    • Opcode Fuzzy Hash: 8a508d40508656a7c321df1f568d70087c251ded8f354f5a92870dc3f3643dc6
                                                                                                                    • Instruction Fuzzy Hash: 752207B280D3C14FD716AF348B6A6527FE9EE23308B1A01DFD5908E1B3E3659805C765
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1a418b61a726b8ddd0422fad431cf29775fa2e6d1bdcafaf4fbb5ae86e98fdb4
                                                                                                                    • Instruction ID: 0be3d55763b036658f7f86300dd763572015524250f6b2cd15149e804524a62b
                                                                                                                    • Opcode Fuzzy Hash: 1a418b61a726b8ddd0422fad431cf29775fa2e6d1bdcafaf4fbb5ae86e98fdb4
                                                                                                                    • Instruction Fuzzy Hash: 462205B280D3C14FD716AF348B6A6527FE9EE23308B1A01DFD5908E1B3E3659815C766
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b5d18537939100f4c6c56330f0a8d7458ee5ee57f4ba1b484e824a6f1ad850e7
                                                                                                                    • Instruction ID: 07dac4baece4faff6d22a1163e72442b9288bb6e3de2d0b7f2c2c8258a2cf56a
                                                                                                                    • Opcode Fuzzy Hash: b5d18537939100f4c6c56330f0a8d7458ee5ee57f4ba1b484e824a6f1ad850e7
                                                                                                                    • Instruction Fuzzy Hash: 88122AB280D3C54FD716AF348B1A652BFE9EE23308B1A01DFD5908E1B3E3659815C755
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e9d1aa68b7c830f7e927c30ec8ab568ac7cea23b1497138a0d85088e4eab50db
                                                                                                                    • Instruction ID: 791f624cfc403e1f57d65504bd6399f58fbef4dbbcb933c817ebbec6006c2d50
                                                                                                                    • Opcode Fuzzy Hash: e9d1aa68b7c830f7e927c30ec8ab568ac7cea23b1497138a0d85088e4eab50db
                                                                                                                    • Instruction Fuzzy Hash: C51229B280D3C54FD716AF348B2A652BFE9EE23308B1A01DFD5908E1B3E3659815C765
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 393272fdf467706b3751c9a3b4d6b18d4294c712054ad0fa4156f009a9e3c42c
                                                                                                                    • Instruction ID: a4094fe48699ef431bc0f739aacb5080adcbf47aa9ae9ffabc8a5b0a373d6ba2
                                                                                                                    • Opcode Fuzzy Hash: 393272fdf467706b3751c9a3b4d6b18d4294c712054ad0fa4156f009a9e3c42c
                                                                                                                    • Instruction Fuzzy Hash: DE1229B280D3C14FD716AF348B1A652BFE9EE23308B1A01DFD5908E1B3E3659815C766
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 77e3a27788b3f8abb814048b315d67bcb02f67161083049dd70d4c842b915b1a
                                                                                                                    • Instruction ID: bf70bd34e7d4d80cb19c7236e6b36b018fd390dd8dbbe7d00fac046864dd5057
                                                                                                                    • Opcode Fuzzy Hash: 77e3a27788b3f8abb814048b315d67bcb02f67161083049dd70d4c842b915b1a
                                                                                                                    • Instruction Fuzzy Hash: A81228B284D3C14FD716AF348B1A652BFE9EE23308B1A01DFD5908E1B3E3659815C766
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c565fef582ec13de86e34a02a8d894e51f43dee7764e463d1ef3868feb09d0ef
                                                                                                                    • Instruction ID: c0f1a5cee6099e8ed680591fb660502f574938b7170b3c8f39becd5099ad8889
                                                                                                                    • Opcode Fuzzy Hash: c565fef582ec13de86e34a02a8d894e51f43dee7764e463d1ef3868feb09d0ef
                                                                                                                    • Instruction Fuzzy Hash: A91218B280D3C14FD716AF348B1A652BFE9EE23708B1901DFD5908E1B3E3659815C75A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 703f443c25744dc982cb40d6d9c972a779e03380912f243150c2a1daa04f1195
                                                                                                                    • Instruction ID: c134b69b42319755cdc78a4648b4191b500de7129ea9dc64e2524fb3138dd34f
                                                                                                                    • Opcode Fuzzy Hash: 703f443c25744dc982cb40d6d9c972a779e03380912f243150c2a1daa04f1195
                                                                                                                    • Instruction Fuzzy Hash: 961228B280D3C14FD716AF348B1A652BFE9EE23308B1A01DFD5908E1B3E3659815C769
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6da725ba5fde5af7885f037f68c668793d793d98c18d6f1221c5b59dbf175720
                                                                                                                    • Instruction ID: d56243caa10422a208c5bd444a95b44b1573c9f2f8ecc844a9b6853c5518201b
                                                                                                                    • Opcode Fuzzy Hash: 6da725ba5fde5af7885f037f68c668793d793d98c18d6f1221c5b59dbf175720
                                                                                                                    • Instruction Fuzzy Hash: 6802287284D3C14FD716AF308B1A652BFEAFA23704B1901DFD5908E1B3E3659815C769
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: aa88eafdaeca1922eca29956bd46d82dbf344842de2bf7387183339491f58962
                                                                                                                    • Instruction ID: dfa1c0a12aacbb99b2c2e51e4e96512d5196999c07db0ee4c4a959503a0ca201
                                                                                                                    • Opcode Fuzzy Hash: aa88eafdaeca1922eca29956bd46d82dbf344842de2bf7387183339491f58962
                                                                                                                    • Instruction Fuzzy Hash: E3F1567284D3C15FD71AAF308B1A652BFEAFA23708B1901DFD5908E1B3E3619815C769
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0735dbf3531d955778a7880d14dfdde7251e7eea83fa98e5c3977f2539dd1e4f
                                                                                                                    • Instruction ID: c2fd918a9f1f6391f9d619106b64ba233a5b89cf60d4bb30d1f98bfad96c5f56
                                                                                                                    • Opcode Fuzzy Hash: 0735dbf3531d955778a7880d14dfdde7251e7eea83fa98e5c3977f2539dd1e4f
                                                                                                                    • Instruction Fuzzy Hash: B8314AA254E7D18FE303D738A968296BFA06E3330474E52DBC2D08F7A3E3001019C756

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1699 b6c6d0-b6c6f2 _ZNK8QPrinter12outputFormatEv 1700 b6c9ee-b6c9fa 1699->1700 1701 b6c6f8-b6c735 _ZN17QWin32PrintEngine13globalDevModeEv 1699->1701 1703 b6c73b-b6c77c _ZN17QWin32PrintEngine13globalDevModeEv _ZN17QWin32PrintEngine20createGlobalDevNamesEv 1701->1703 1704 b6cc58-b6cc8c GlobalAlloc 1701->1704 1707 b6c782-b6c78c _ZNK7QWidget6windowEv 1703->1707 1708 b6ccf0-b6ccf6 _ZN12QApplication12activeWindowEv 1703->1708 1705 b6cc8e-b6ccb9 GlobalLock memcpy GlobalUnlock 1704->1705 1706 b6ccbc-b6ccc9 1704->1706 1705->1706 1714 b6ccd8-b6cce3 _ZNK9QPageSize2idEv 1706->1714 1709 b6c792-b6c79c _ZNK7QWidget12windowHandleEv 1707->1709 1710 b6c828-b6c833 1707->1710 1712 b6cd00-b6cd0c GlobalFree 1708->1712 1709->1710 1711 b6c7a2-b6c7f2 _ZN15QGuiApplication23platformNativeInterfaceEv _ZN10QByteArrayC1EPKci 1709->1711 1713 b6c837-b6c86e _ZNK17QPagedPaintDevice10pageLayoutEv 1710->1713 1722 b6c7f4-b6c7f7 1711->1722 1723 b6c808-b6c821 _ZN10QArrayData10deallocateEPS_jj 1711->1723 1715 b6c9c5-b6c9e8 GlobalFree _ZN11QPageLayoutD1Ev 1712->1715 1726 b6c870-b6c876 1713->1726 1727 b6c878-b6c8a3 _ZN7QLocale6systemEv _ZNK7QLocale17measurementSystemEv _ZN11QPageLayout8setUnitsENS_4UnitE _ZN7QLocaleD1Ev 1713->1727 1716 b6cb7c-b6cc3b _ZN11QPageLayout11setPageSizeERK9QPageSizeRK9QMarginsF _ZN11QPageLayout10setMarginsERK9QMarginsF _ZN17QPagedPaintDevice13setPageLayoutERK11QPageLayout _ZN17QWin32PrintEngine13globalDevModeEv 1714->1716 1717 b6cce9 1714->1717 1715->1700 1719 b6cc3d-b6cc42 1716->1719 1720 b6cc48-b6cc50 1716->1720 1719->1720 1725 b6cd50-b6cd5b 1719->1725 1722->1713 1728 b6c7f9-b6c801 1722->1728 1723->1713 1729 b6cd6f-b6cdc6 malloc GlobalLock memcpy GlobalUnlock 1725->1729 1730 b6cd5d-b6cd65 1725->1730 1726->1727 1732 b6c8a9-b6c8ba 1726->1732 1727->1732 1728->1713 1733 b6c803-b6c807 1728->1733 1729->1720 1730->1729 1734 b6cd67-b6cd6a free 1730->1734 1736 b6ca00-b6ca11 1732->1736 1737 b6c8c0-b6c9a5 _ZNK11QPageLayout7marginsEv * 4 _ZN7QDialog10setVisibleEb PageSetupDlgW _ZN7QDialog10setVisibleEb 1732->1737 1733->1723 1734->1729 1738 b6c9a7-b6c9b8 _ZN17QWin32PrintEngine13globalDevModeEv 1737->1738 1739 b6ca20-b6ca60 _ZN17QWin32PrintEngine16setGlobalDevModeEPvS0_ _ZN9QPageSizeC1Ev 1737->1739 1738->1715 1740 b6c9ba-b6c9bf 1738->1740 1741 b6ca62-b6ca75 GlobalLock 1739->1741 1742 b6ca99-b6caa3 _ZNK9QPageSize7isValidEv 1739->1742 1740->1712 1740->1715 1743 b6ce10-b6ce31 _ZN11QPageLayout14setOrientationENS_11OrientationE 1741->1743 1744 b6ca7b-b6ca87 1741->1744 1742->1714 1745 b6caa9-b6cae1 1742->1745 1746 b6cdd0-b6ce0b _ZN9QPageSize2idEi _ZN9QPageSizeC1ENS_10PageSizeIdE 1744->1746 1747 b6ca8d-b6ca96 GlobalUnlock 1744->1747 1748 b6cae7-b6cb63 _ZN11QPageLayout14setOrientationENS_11OrientationE _ZN6QSizeF9transposeEv _ZN9QPageSizeC1ERK6QSizeFNS_4UnitERK7QStringNS_15SizeMatchPolicyE 1745->1748 1749 b6cd18-b6cd2a _ZN11QPageLayout14setOrientationENS_11OrientationE 1745->1749 1747->1742 1753 b6cd30-b6cd49 _ZN10QArrayData10deallocateEPS_jj 1748->1753 1754 b6cb69-b6cb6c 1748->1754 1753->1716 1754->1716 1755 b6cb6e-b6cb76 1754->1755 1755->1716 1755->1753
                                                                                                                    APIs
                                                                                                                    • _ZNK8QPrinter12outputFormatEv.QT5PRINTSUPPORT ref: 00B6C6EB
                                                                                                                    • _ZN17QWin32PrintEngine13globalDevModeEv.QT5PRINTSUPPORT ref: 00B6C72E
                                                                                                                    • _ZN17QWin32PrintEngine13globalDevModeEv.QT5PRINTSUPPORT ref: 00B6C73F
                                                                                                                    • _ZN17QWin32PrintEngine20createGlobalDevNamesEv.QT5PRINTSUPPORT ref: 00B6C764
                                                                                                                      • Part of subcall function 00B61700: _ZNK12QPrintDevice2idEv.QT5PRINTSUPPORT ref: 00B61717
                                                                                                                      • Part of subcall function 00B61700: GlobalAlloc.KERNEL32 ref: 00B61752
                                                                                                                      • Part of subcall function 00B61700: GlobalLock.KERNEL32 ref: 00B61760
                                                                                                                      • Part of subcall function 00B61700: _ZNK12QPrintDevice2idEv.QT5PRINTSUPPORT ref: 00B6177E
                                                                                                                      • Part of subcall function 00B61700: _ZNK12QPrintDevice2idEv.QT5PRINTSUPPORT ref: 00B61798
                                                                                                                      • Part of subcall function 00B61700: _ZNK7QString5utf16Ev.QT5CORE ref: 00B617A4
                                                                                                                      • Part of subcall function 00B61700: memcpy.MSVCRT ref: 00B617BE
                                                                                                                      • Part of subcall function 00B61700: GlobalUnlock.KERNEL32 ref: 00B617FE
                                                                                                                    • _ZNK7QWidget6windowEv.QT5WIDGETS ref: 00B6C782
                                                                                                                    • _ZNK7QWidget12windowHandleEv.QT5WIDGETS ref: 00B6C792
                                                                                                                    • _ZN15QGuiApplication23platformNativeInterfaceEv.QT5GUI ref: 00B6C7A2
                                                                                                                    • _ZN10QByteArrayC1EPKci.QT5CORE ref: 00B6C7C8
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6C81B
                                                                                                                    • _ZNK17QPagedPaintDevice10pageLayoutEv.QT5GUI ref: 00B6C855
                                                                                                                    • _ZN7QLocale6systemEv.QT5CORE ref: 00B6C87B
                                                                                                                    • _ZNK7QLocale17measurementSystemEv.QT5CORE ref: 00B6C883
                                                                                                                    • _ZN11QPageLayout8setUnitsENS_4UnitE.QT5GUI ref: 00B6C898
                                                                                                                    • _ZN7QLocaleD1Ev.QT5CORE ref: 00B6C8A3
                                                                                                                    • _ZNK11QPageLayout7marginsEv.QT5GUI ref: 00B6C8E3
                                                                                                                    • _ZNK11QPageLayout7marginsEv.QT5GUI ref: 00B6C904
                                                                                                                    • _ZNK11QPageLayout7marginsEv.QT5GUI ref: 00B6C925
                                                                                                                    • _ZNK11QPageLayout7marginsEv.QT5GUI ref: 00B6C946
                                                                                                                    • _ZN7QDialog10setVisibleEb.QT5WIDGETS ref: 00B6C971
                                                                                                                    • PageSetupDlgW.COMDLG32 ref: 00B6C97D
                                                                                                                    • _ZN7QDialog10setVisibleEb.QT5WIDGETS(?), ref: 00B6C99A
                                                                                                                    • _ZN17QWin32PrintEngine13globalDevModeEv.QT5PRINTSUPPORT ref: 00B6C9AB
                                                                                                                    • GlobalFree.KERNEL32 ref: 00B6C9CC
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B6C9E8
                                                                                                                    • GlobalAlloc.KERNEL32 ref: 00B6CC7B
                                                                                                                    • GlobalLock.KERNEL32 ref: 00B6CC91
                                                                                                                    • memcpy.MSVCRT ref: 00B6CCAB
                                                                                                                    • GlobalUnlock.KERNEL32 ref: 00B6CCB3
                                                                                                                    • _ZN12QApplication12activeWindowEv.QT5WIDGETS ref: 00B6CCF0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$PagePrint$Layout7marginsWin32$Device2idEngine13globalMode$AllocArrayDialog10setLayoutLockUnlockVisiblememcpy$Application12activeApplication23platformByteData10deallocateDevice10pageEngine20createFormatFreeHandleInterfaceLayout8setLocaleLocale17measurementLocale6systemNamesNativePagedPaintPrinter12outputS_jjSetupString5utf16SystemUnitUnitsWidget12windowWidget6windowWindow
                                                                                                                    • String ID: T$handle
                                                                                                                    • API String ID: 1314227822-2952707744
                                                                                                                    • Opcode ID: 34c910010708c425d8c15f30c53a07275fda92525985c95ed9b88129c095af06
                                                                                                                    • Instruction ID: b0c827b1f66495b8b783680c3aa1c1d5e9f96a33d414666e9f91be6589c68175
                                                                                                                    • Opcode Fuzzy Hash: 34c910010708c425d8c15f30c53a07275fda92525985c95ed9b88129c095af06
                                                                                                                    • Instruction Fuzzy Hash: 3712F674A087458FC715EF78D58862EBFE1BFC9340F048A6EE88A97250DB34D845CB52

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1904 b5e5b0-b5e5bf 1905 b5e5c1-b5e5ca 1904->1905 1906 b5e5d0-b5e5db 1904->1906 1907 b5e5f1-b5e611 _ZNK14QFactoryLoader6keyMapEv 1906->1907 1908 b5e5dd-b5e5e6 1906->1908 1911 b5e613-b5e616 1907->1911 1912 b5e61a-b5e629 _Z27qEnvironmentVariableIsEmptyPKc 1907->1912 1909 b5e5ec 1908->1909 1910 b5e9d8-b5e9e6 __cxa_guard_acquire 1908->1910 1909->1907 1910->1909 1915 b5e9ec-b5ea32 _ZN7QString17fromLatin1_helperEPKci _ZN14QFactoryLoaderC1EPKcRK7QStringN2Qt15CaseSensitivityE 1910->1915 1911->1912 1913 b5e730-b5e74f _Z7qgetenvPKc _ZNK10QByteArray6isNullEv 1912->1913 1914 b5e62f-b5e63a 1912->1914 1920 b5e755-b5e76a 1913->1920 1921 b5e980-b5e98e 1913->1921 1918 b5e6f0-b5e6f5 1914->1918 1919 b5e640-b5e64f 1914->1919 1916 b5ec89-b5ec9c _ZN10QArrayData10deallocateEPS_jj 1915->1916 1917 b5ea38-b5ea3b 1915->1917 1933 b5eca7-b5ecc0 _ZN10QArrayData10deallocateEPS_jj 1916->1933 1924 b5ea3d-b5ea45 1917->1924 1925 b5ea4b-b5ea6d __cxa_guard_release call b513e0 1917->1925 1928 b5e6b5-b5e6b7 1918->1928 1929 b5e665-b5e676 _ZNK14QFactoryLoader7indexOfERK7QString 1919->1929 1930 b5e651-b5e65a 1919->1930 1922 b5eb70-b5eb83 _ZN10QArrayData10deallocateEPS_jj 1920->1922 1923 b5e770-b5e773 1920->1923 1926 b5e990 1921->1926 1927 b5e99f-b5e9a3 1921->1927 1951 b5eb90-b5eb94 1922->1951 1931 b5e775-b5e77d 1923->1931 1932 b5e783-b5e793 1923->1932 1924->1916 1924->1925 1925->1909 1937 b5e9b2-b5e9cc _ZN7QString20fromLocal8Bit_helperEPKci 1926->1937 1938 b5e9a5-b5e9a8 1927->1938 1939 b5e998-b5e99d 1927->1939 1935 b5e6c6-b5e6ce 1928->1935 1936 b5e6b9-b5e6c0 _Z15qAddPostRoutinePFvvE 1928->1936 1942 b5e67c-b5e69f _ZNK14QFactoryLoader8instanceEi _ZNK11QMetaObject4castEP7QObject 1929->1942 1943 b5ea78-b5ea82 1929->1943 1940 b5e8e0-b5e8ee __cxa_guard_acquire 1930->1940 1941 b5e660 1930->1941 1931->1922 1931->1932 1949 b5eba0-b5eba4 1932->1949 1950 b5e799-b5e7a7 1932->1950 1944 b5ec40-b5ec48 1933->1944 1946 b5e700-b5e705 1935->1946 1947 b5e6d0-b5e6d3 1935->1947 1936->1935 1937->1910 1938->1937 1952 b5e9aa-b5e9ad strlen 1938->1952 1939->1927 1939->1938 1940->1941 1948 b5e8f4-b5e93a _ZN7QString17fromLatin1_helperEPKci _ZN14QFactoryLoaderC1EPKcRK7QStringN2Qt15CaseSensitivityE 1940->1948 1941->1929 1942->1943 1953 b5e6a5-b5e6b2 1942->1953 1943->1935 1962 b5ecf5-b5ed05 _ZN11QTextStreamlsEc 1944->1962 1963 b5ec4e-b5ec74 _ZN6QDebug9putStringEPK5QCharj 1944->1963 1960 b5e725-b5e72e _ZN12QMapDataBase8freeDataEPS_ 1946->1960 1961 b5e707-b5e722 call b78160 _ZN12QMapDataBase8freeTreeEP12QMapNodeBasei 1946->1961 1958 b5e6d5-b5e6dd 1947->1958 1959 b5e6df-b5e6ee 1947->1959 1954 b5ecc5-b5ecd8 _ZN10QArrayData10deallocateEPS_jj 1948->1954 1955 b5e940-b5e943 1948->1955 1969 b5ebb0-b5ebb4 1949->1969 1956 b5e7ac-b5e7b8 1950->1956 1957 b5e7a9 1950->1957 1951->1949 1952->1937 1953->1928 1971 b5ece3-b5ecf3 _ZN11QTextStreamlsEc 1954->1971 1966 b5e945-b5e94d 1955->1966 1967 b5e953-b5e975 __cxa_guard_release call b513e0 1955->1967 1956->1951 1968 b5e7be-b5e7c6 1956->1968 1957->1956 1958->1946 1958->1959 1960->1959 1961->1960 1962->1963 1970 b5ec76-b5ec80 _ZN6QDebugD1Ev 1963->1970 1963->1971 1966->1954 1966->1967 1967->1941 1973 b5e7cc-b5e7cf 1968->1973 1974 b5eb48-b5eb5f _ZN10QArrayData10deallocateEPS_jj 1968->1974 1979 b5ebc0-b5ec2f _ZNK14QMessageLogger7warningEv _ZN7QString15fromUtf8_helperEPKci _ZN11QTextStreamlsERK7QString 1969->1979 1970->1916 1971->1970 1977 b5e7d1-b5e7d9 1973->1977 1978 b5e7df-b5e7ef 1973->1978 1974->1922 1977->1974 1977->1978 1978->1969 1980 b5e7f5-b5e7f7 1978->1980 1979->1933 1981 b5ec31-b5ec34 1979->1981 1982 b5e80e-b5e820 _ZeqRK7QStringS1_ 1980->1982 1983 b5e7f9 1980->1983 1981->1944 1984 b5ec36-b5ec3e 1981->1984 1985 b5e822-b5e82a 1982->1985 1986 b5e800-b5e80c _ZNK12QMapNodeBase8nextNodeEv 1982->1986 1983->1985 1984->1933 1984->1944 1987 b5eae0-b5eaf3 _ZN10QArrayData10deallocateEPS_jj 1985->1987 1988 b5e830-b5e833 1985->1988 1986->1982 1986->1985 1993 b5eb00-b5eb13 _ZN10QArrayData10deallocateEPS_jj 1987->1993 1989 b5e835-b5e83d 1988->1989 1990 b5e843-b5e84b 1988->1990 1989->1987 1989->1990 1991 b5e851-b5e854 1990->1991 1992 b5eab8-b5eacf _ZN10QArrayData10deallocateEPS_jj 1990->1992 1994 b5e864-b5e86c 1991->1994 1995 b5e856-b5e85e 1991->1995 1992->1987 1998 b5eb20-b5eb37 _ZN10QArrayData10deallocateEPS_jj 1993->1998 1996 b5ea90-b5eaad _ZN10QArrayData10deallocateEPS_jj 1994->1996 1997 b5e872-b5e875 1994->1997 1995->1992 1995->1994 1999 b5e885-b5e88d 1997->1999 2000 b5e877-b5e87f 1997->2000 1998->1974 1999->1998 2001 b5e893-b5e896 1999->2001 2000->1996 2000->1999 2002 b5e8a6-b5e8af 2001->2002 2003 b5e898-b5e8a0 2001->2003 2002->1979 2004 b5e8b5-b5e8bd 2002->2004 2003->1998 2003->2002 2004->1993 2005 b5e8c3-b5e8c6 2004->2005 2006 b5e8d6-b5e8da 2005->2006 2007 b5e8c8-b5e8d0 2005->2007 2007->1993 2007->2006
                                                                                                                    APIs
                                                                                                                    • _ZNK14QFactoryLoader6keyMapEv.QT5CORE ref: 00B5E5F8
                                                                                                                    • _Z27qEnvironmentVariableIsEmptyPKc.QT5CORE ref: 00B5E621
                                                                                                                    • _ZNK14QFactoryLoader7indexOfERK7QString.QT5CORE ref: 00B5E66A
                                                                                                                    • _ZNK14QFactoryLoader8instanceEi.QT5CORE ref: 00B5E681
                                                                                                                    • _ZNK11QMetaObject4castEP7QObject.QT5CORE ref: 00B5E692
                                                                                                                    • _Z15qAddPostRoutinePFvvE.QT5CORE ref: 00B5E6C0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Factory$EmptyEnvironmentLoader6keyLoader7indexLoader8instanceMetaObjectObject4castPostRoutineStringVariableZ15qZ27q
                                                                                                                    • String ID: /printsupport$QT_PRINTER_MODULE$Unable to load printer plugin$default$org.qt-project.QPlatformPrinterSupportFactoryInterface.5.1
                                                                                                                    • API String ID: 1165609568-1045034212
                                                                                                                    • Opcode ID: 84985be260e80c5c49ba66428bfbf3d8c6a541bb3b77e8571fed94dbfb6d8abe
                                                                                                                    • Instruction ID: a27647926f05eaa6810af0e206a4a93ffcf7e82e505b7840a4ab5a247fb784ff
                                                                                                                    • Opcode Fuzzy Hash: 84985be260e80c5c49ba66428bfbf3d8c6a541bb3b77e8571fed94dbfb6d8abe
                                                                                                                    • Instruction Fuzzy Hash: C5123B701083019FD718DF28D688B2ABBF0FF85716F14899DE8A58B3A0DB71D949CB52
                                                                                                                    APIs
                                                                                                                    • _ZNK8QVariant8toStringEv.QT5CORE ref: 00B6444E
                                                                                                                    • _ZN29QPlatformPrinterSupportPlugin3getEv.QT5PRINTSUPPORT ref: 00B64457
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B6447E
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B644A4
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B644D5
                                                                                                                    • _ZNK11QPageLayout4modeEv.QT5GUI ref: 00B64543
                                                                                                                    • _ZNK11QPageLayout11orientationEv.QT5GUI ref: 00B6454F
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B64572
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B645A3
                                                                                                                    • _ZNK11QPageLayout5unitsEv.QT5GUI ref: 00B645FC
                                                                                                                    • _ZNK11QPageLayout7marginsEv.QT5GUI ref: 00B6460D
                                                                                                                    • _ZNK12QPrintDevice7isValidEv.QT5PRINTSUPPORT ref: 00B64724
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B6473F
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B64793
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6512B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MetaType$Page$Array$ByteData10deallocateFlagFlagsNormalizedObjectObject14normalizedPrintS_jjType22register$DeviceDevice7isLayout11orientationLayout4modeLayout5unitsLayout7marginsLayout8pagePlatformPlugin3getPrinterSizeStringSupportValidVariant8to
                                                                                                                    • String ID: QPageLayout::Orientation$QPageSize
                                                                                                                    • API String ID: 1546390271-2450586012
                                                                                                                    • Opcode ID: b69338a2dbc7523d2d94e091768419975b7a219819befc3a369803c5cc51427f
                                                                                                                    • Instruction ID: fbc8d61d8859d3749ddac7b23c5bc55ab99ec67e80bba6dc0126944cf088637c
                                                                                                                    • Opcode Fuzzy Hash: b69338a2dbc7523d2d94e091768419975b7a219819befc3a369803c5cc51427f
                                                                                                                    • Instruction Fuzzy Hash: AB12D5746087408FC754EF28D598A6EBBF1FF89715F10896DE48A87360DB749849CF42
                                                                                                                    APIs
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B745E9
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B7461A
                                                                                                                    • _ZN9QMetaType8typeNameEi.QT5CORE ref: 00B74652
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B74671
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B746A2
                                                                                                                    • _ZN9QMetaType8typeNameEi.QT5CORE ref: 00B746D4
                                                                                                                    • strlen.MSVCRT ref: 00B746E9
                                                                                                                    • strlen.MSVCRT ref: 00B74700
                                                                                                                    • _ZN10QByteArray11reallocDataEj6QFlagsIN10QArrayData16AllocationOptionEE.QT5CORE ref: 00B7473C
                                                                                                                    • _ZN10QByteArray6appendEPKci.QT5CORE ref: 00B7475C
                                                                                                                    • _ZN10QByteArray6appendEc.QT5CORE ref: 00B74770
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Meta$Type$Byte$ArrayFlags$Array6appendFlagNameNormalizedObjectObject14normalizedType22registerType8typestrlen$AllocationArray11reallocDataData16Option
                                                                                                                    • String ID: ($QMarginsF$QPageLayout::Unit$QPair$QtMetaTypePrivate::QPairVariantInterfaceImpl
                                                                                                                    • API String ID: 1046792875-3030130416
                                                                                                                    • Opcode ID: 400d4eb736df12ff07c4600bebe45ad3ca13b23190981e683c6ea92cbe503f6e
                                                                                                                    • Instruction ID: 9a9120145da64e384acc16203c27359b8ca783c6c7890ab2f0660e34c72bf0f7
                                                                                                                    • Opcode Fuzzy Hash: 400d4eb736df12ff07c4600bebe45ad3ca13b23190981e683c6ea92cbe503f6e
                                                                                                                    • Instruction Fuzzy Hash: F1B116B1509304DFD740AF28E94861EBBE0FF85715F05C99DE8E997290DBB59888CF82
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B534C6
                                                                                                                    • _ZN8QPictureC1Ei.QT5GUI ref: 00B534D6
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B534F3
                                                                                                                    • _ZN8QPainterC1EP12QPaintDevice.QT5GUI ref: 00B53505
                                                                                                                    • _ZNK8QPainter11paintEngineEv.QT5GUI ref: 00B53516
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B53530
                                                                                                                    • _ZNK8QPainter3penEv.QT5GUI ref: 00B53534
                                                                                                                    • _ZN8QPainter6setPenERK4QPen.QT5GUI ref: 00B5353F
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B53550
                                                                                                                    • _ZNK8QPainter5brushEv.QT5GUI ref: 00B53554
                                                                                                                    • _ZN8QPainter8setBrushERK6QBrush.QT5GUI ref: 00B5355F
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B53570
                                                                                                                    • _ZNK8QPainter11brushOriginEv.QT5GUI ref: 00B53574
                                                                                                                    • _ZN8QPainter14setBrushOriginERK7QPointF.QT5GUI ref: 00B5359F
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B535B0
                                                                                                                    • _ZNK8QPainter4fontEv.QT5GUI ref: 00B535B4
                                                                                                                    • _ZN8QPainter7setFontERK5QFont.QT5GUI ref: 00B535BF
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B535D0
                                                                                                                    • _ZNK8QPainter7opacityEv.QT5GUI ref: 00B535D4
                                                                                                                    • _ZN8QPainter10setOpacityEd.QT5GUI ref: 00B535DF
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B535F0
                                                                                                                    • _ZNK8QPainter17combinedTransformEv.QT5GUI ref: 00B535F9
                                                                                                                    • _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B53613
                                                                                                                    • _ZN12QPaintEngine9syncStateEv.QT5GUI ref: 00B53622
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B5363B
                                                                                                                    • _ZN4QPenaSERKS_.QT5GUI ref: 00B53693
                                                                                                                    • _ZN7QRegionaSERKS_.QT5GUI ref: 00B536CF
                                                                                                                    • _ZN12QPainterPathaSERKS_.QT5GUI ref: 00B536E1
                                                                                                                    • _ZN10QTransformaSERKS_.QT5GUI ref: 00B53746
                                                                                                                    • _ZN10QTransformaSERKS_.QT5GUI ref: 00B5375A
                                                                                                                    • _ZN10QTransformaSERKS_.QT5GUI ref: 00B5376E
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B53919
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B5391E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B53947
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Paint$Engine7painter$BrushPainterTransforma$FontOriginTransformZnwj$ArrayData10deallocateDeviceEngineEngine9syncOpacityPainter10setPainter11brushPainter11paintPainter12setPainter14setPainter17combinedPainter3penPainter4fontPainter5brushPainter6setPainter7opacityPainter7setPainter8setPathPathaPenaPicturePointRegionRegionaS_jjStateTransformb
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 266298833-0
                                                                                                                    • Opcode ID: 98946799cc02cce82d99fe92dc790375cb829cddb547842ec81ccb3e354a413c
                                                                                                                    • Instruction ID: 147719bc370a4cfff1fcb0a6e882e77f8106c370645f992ddd2105c9641b31f4
                                                                                                                    • Opcode Fuzzy Hash: 98946799cc02cce82d99fe92dc790375cb829cddb547842ec81ccb3e354a413c
                                                                                                                    • Instruction Fuzzy Hash: 5EC1CB749047498FCB64EF78D9886DABBF1BF49300F04896EEC9A87355EB30A548CB51
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00B612E0: GlobalUnlock.KERNEL32 ref: 00B612F7
                                                                                                                      • Part of subcall function 00B612E0: ClosePrinter.WINSPOOL.DRV(?,?,?,?,?,00B62234), ref: 00B6130D
                                                                                                                      • Part of subcall function 00B612E0: DeleteDC.GDI32 ref: 00B61322
                                                                                                                    • _ZNK12QPrintDevice7isValidEv.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,?,?,?,?,015F7CC0,00B6282E), ref: 00B62236
                                                                                                                    • _ZNK12QPrintDevice2idEv.QT5PRINTSUPPORT ref: 00B62261
                                                                                                                    • _ZNK7QString5utf16Ev.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,015F7CC0,00B6282E), ref: 00B62273
                                                                                                                    • OpenPrinterW.WINSPOOL.DRV ref: 00B6228A
                                                                                                                    • GetPrinterW.WINSPOOL.DRV ref: 00B622C3
                                                                                                                    • GlobalAlloc.KERNEL32 ref: 00B622DA
                                                                                                                    • GlobalLock.KERNEL32 ref: 00B622EC
                                                                                                                    • GetPrinterW.WINSPOOL.DRV ref: 00B62320
                                                                                                                    • _ZNK7QString5utf16Ev.QT5CORE ref: 00B6234B
                                                                                                                    • CreateDCW.GDI32 ref: 00B62364
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B623DA
                                                                                                                    Strings
                                                                                                                    • QWin32PrintEngine::initialize: GetPrinter failed, xrefs: 00B7920A
                                                                                                                    • QWin32PrintEngine::initialize: Failed to obtain devMode, xrefs: 00B7918E
                                                                                                                    • QWin32PrintEngine::initialize: CreateDC failed, xrefs: 00B791BF
                                                                                                                    • QWin32PrintEngine::initialize: OpenPrinter failed, xrefs: 00B791FB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GlobalPrinter$PrintString5utf16$AllocArrayCloseCreateData10deallocateDeleteDevice2idDevice7isLockOpenPrinter.S_jjUnlockValid
                                                                                                                    • String ID: QWin32PrintEngine::initialize: CreateDC failed$QWin32PrintEngine::initialize: Failed to obtain devMode$QWin32PrintEngine::initialize: GetPrinter failed$QWin32PrintEngine::initialize: OpenPrinter failed
                                                                                                                    • API String ID: 619029374-3261446190
                                                                                                                    • Opcode ID: 1603d2f27b296111cbcd104d41660606b7b60a016c5a6d4f91d0cfbf820c9f6a
                                                                                                                    • Instruction ID: 0d231087efccf7ef3d2ec2787147040b0c85615f8f4e05727966b2ded0664e95
                                                                                                                    • Opcode Fuzzy Hash: 1603d2f27b296111cbcd104d41660606b7b60a016c5a6d4f91d0cfbf820c9f6a
                                                                                                                    • Instruction Fuzzy Hash: C07109B05083009FD704EF69D68979ABBF0EF84714F0589ADEC988B355DB798944CFA2
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B515CB
                                                                                                                    • _ZNK8QPainter3penEv.QT5GUI ref: 00B515DB
                                                                                                                    • _ZN8QPainter6setPenERK4QPen.QT5GUI ref: 00B515E6
                                                                                                                    • _ZNK8QPainter5brushEv.QT5GUI(?), ref: 00B515F7
                                                                                                                    • _ZN8QPainter8setBrushERK6QBrush.QT5GUI ref: 00B51602
                                                                                                                    • _ZNK8QPainter11brushOriginEv.QT5GUI ref: 00B51613
                                                                                                                    • _ZN8QPainter14setBrushOriginERK7QPointF.QT5GUI ref: 00B5163E
                                                                                                                    • _ZNK8QPainter4fontEv.QT5GUI ref: 00B5164F
                                                                                                                    • _ZN8QPainter7setFontERK5QFont.QT5GUI ref: 00B5165A
                                                                                                                    • _ZNK8QPainter7opacityEv.QT5GUI ref: 00B5166B
                                                                                                                    • _ZN8QPainter10setOpacityEd.QT5GUI ref: 00B51676
                                                                                                                    • _ZNK8QPainter17combinedTransformEv.QT5GUI ref: 00B5168E
                                                                                                                    • _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B516A8
                                                                                                                    • _ZNK17QPaintEngineState9transformEv.QT5GUI ref: 00B517CE
                                                                                                                    • _ZNK10QTransform4typeEv.QT5GUI ref: 00B5180B
                                                                                                                    • _ZNK17QPaintEngineState3penEv.QT5GUI ref: 00B5184D
                                                                                                                    • _ZN4QPenD1Ev.QT5GUI(?), ref: 00B5186E
                                                                                                                    • _ZNK4QPen5styleEv.QT5GUI ref: 00B51876
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: BrushPaint$EngineFontOriginTransform$Engine7painterOpacityPainter10setPainter11brushPainter12setPainter14setPainter17combinedPainter3penPainter4fontPainter5brushPainter6setPainter7opacityPainter7setPainter8setPen5stylePointState3penState9transformTransform4typeTransformb
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1724112260-0
                                                                                                                    • Opcode ID: 23fc1e244add9f143716dee00eeff0628e3d7e8ac4264ead953f5d2496aec0eb
                                                                                                                    • Instruction ID: a27a06508354b2fc0fab36c47f56ec858672fe405a9cd16e51f93ad169429b9f
                                                                                                                    • Opcode Fuzzy Hash: 23fc1e244add9f143716dee00eeff0628e3d7e8ac4264ead953f5d2496aec0eb
                                                                                                                    • Instruction Fuzzy Hash: 54B161756083408FCB04DF28D59479ABBE1FF98305F0889BEECCA9B255DB349948CB52
                                                                                                                    APIs
                                                                                                                    • _ZN17QAlphaPaintEngine11updateStateERK17QPaintEngineState.QT5PRINTSUPPORT ref: 00B68306
                                                                                                                      • Part of subcall function 00B51550: _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B515CB
                                                                                                                      • Part of subcall function 00B51550: _ZNK8QPainter3penEv.QT5GUI ref: 00B515DB
                                                                                                                      • Part of subcall function 00B51550: _ZN8QPainter6setPenERK4QPen.QT5GUI ref: 00B515E6
                                                                                                                      • Part of subcall function 00B51550: _ZNK8QPainter5brushEv.QT5GUI(?), ref: 00B515F7
                                                                                                                      • Part of subcall function 00B51550: _ZN8QPainter8setBrushERK6QBrush.QT5GUI ref: 00B51602
                                                                                                                      • Part of subcall function 00B51550: _ZNK8QPainter11brushOriginEv.QT5GUI ref: 00B51613
                                                                                                                      • Part of subcall function 00B51550: _ZN8QPainter14setBrushOriginERK7QPointF.QT5GUI ref: 00B5163E
                                                                                                                      • Part of subcall function 00B51550: _ZNK8QPainter4fontEv.QT5GUI ref: 00B5164F
                                                                                                                      • Part of subcall function 00B51550: _ZN8QPainter7setFontERK5QFont.QT5GUI ref: 00B5165A
                                                                                                                      • Part of subcall function 00B51550: _ZNK8QPainter7opacityEv.QT5GUI ref: 00B5166B
                                                                                                                      • Part of subcall function 00B51550: _ZN8QPainter10setOpacityEd.QT5GUI ref: 00B51676
                                                                                                                      • Part of subcall function 00B51550: _ZNK8QPainter17combinedTransformEv.QT5GUI ref: 00B5168E
                                                                                                                      • Part of subcall function 00B51550: _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B516A8
                                                                                                                    • _ZNK17QAlphaPaintEngine12continueCallEv.QT5PRINTSUPPORT ref: 00B68310
                                                                                                                    • _ZNK17QPaintEngineState10clipRegionEv.QT5GUI ref: 00B68359
                                                                                                                    • _Z15qt_regionToPathRK7QRegion.QT5GUI ref: 00B6836D
                                                                                                                    • _ZNK17QPaintEngineState13clipOperationEv.QT5GUI ref: 00B68374
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B68383
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B6838D
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B68395
                                                                                                                    • _ZNK17QPaintEngineState13clipOperationEv.QT5GUI ref: 00B683AE
                                                                                                                    • _ZNK17QPaintEngineState8clipPathEv.QT5GUI ref: 00B683BB
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B683CD
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B683D7
                                                                                                                    • _ZNK17QPaintEngineState13isClipEnabledEv.QT5GUI ref: 00B683F2
                                                                                                                    • _ZN12QPainterPathC1Ev.QT5GUI ref: 00B68406
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B68419
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B68423
                                                                                                                    • _ZNK17QPaintEngineState5brushEv.QT5GUI ref: 00B68447
                                                                                                                    • _ZN6QColoraSERKS_.QT5GUI ref: 00B6847C
                                                                                                                    • _ZN6QBrushD1Ev.QT5GUI ref: 00B68489
                                                                                                                    • _ZNK17QPaintEngineState3penEv.QT5GUI ref: 00B684AD
                                                                                                                    • _ZN4QPenD1Ev.QT5GUI ref: 00B684CE
                                                                                                                    • _ZNK4QPen5styleEv.QT5GUI ref: 00B684D6
                                                                                                                    • _ZNK17QPaintEngineState9transformEv.QT5GUI ref: 00B68519
                                                                                                                    • _ZN17QWin32PrintEngine12updateMatrixERK10QTransform.QT5PRINTSUPPORT ref: 00B68527
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PaintPath$Engine$ClipPainter$Operation$BrushPrintWin32$Engine14updateQt13RegionTransform$AlphaFontOriginStateState13clip$CallColoraEnabledEngine11updateEngine12continueEngine12updateEngine7painterMatrixOpacityPainter10setPainter11brushPainter12setPainter14setPainter17combinedPainter3penPainter4fontPainter5brushPainter6setPainter7opacityPainter7setPainter8setPen5stylePointState10clipState13isState3penState5brushState8clipState9transformTransformbZ15qt_region
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1821959412-0
                                                                                                                    • Opcode ID: 781cfc36a522e6a11a98ce6c0505c8bf62679dc4221b993561fd7f65004688e2
                                                                                                                    • Instruction ID: 16864ed5e5b9330a84e2ad9a0c5c2fd65f0ae499cca1b17429102d897373929b
                                                                                                                    • Opcode Fuzzy Hash: 781cfc36a522e6a11a98ce6c0505c8bf62679dc4221b993561fd7f65004688e2
                                                                                                                    • Instruction Fuzzy Hash: B15181716083408FCB04AF28D55826EBBE1FF94745F104A6EE8DA97350DF389959CB87
                                                                                                                    APIs
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B745E9
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B7461A
                                                                                                                    • _ZN9QMetaType8typeNameEi.QT5CORE ref: 00B74652
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B74671
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B746A2
                                                                                                                    • _ZN9QMetaType8typeNameEi.QT5CORE ref: 00B746D4
                                                                                                                    • strlen.MSVCRT ref: 00B746E9
                                                                                                                    • strlen.MSVCRT ref: 00B74700
                                                                                                                    • _ZN10QByteArray11reallocDataEj6QFlagsIN10QArrayData16AllocationOptionEE.QT5CORE ref: 00B7473C
                                                                                                                    • _ZN10QByteArray6appendEPKci.QT5CORE ref: 00B7475C
                                                                                                                    • _ZN10QByteArray6appendEc.QT5CORE ref: 00B74770
                                                                                                                    • _ZN10QByteArray6appendEPKci.QT5CORE ref: 00B74786
                                                                                                                    • _ZN10QByteArray6appendEc.QT5CORE ref: 00B74794
                                                                                                                    • _ZN10QByteArray6appendEPKci.QT5CORE ref: 00B747A6
                                                                                                                    • _ZNK10QByteArray8endsWithEc.QT5CORE ref: 00B747B4
                                                                                                                    • _ZN10QByteArray6appendEc.QT5CORE ref: 00B747CE
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B747FE
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B74844
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B7496B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Byte$Meta$Type$ArrayArray6append$Flags$FlagNormalizedObjectType22register$Data10deallocateNameObject14normalizedS_jjType8typestrlen$AllocationArray11reallocArray8endsDataData16OptionWith
                                                                                                                    • String ID: ($QMarginsF$QPageLayout::Unit$QPair
                                                                                                                    • API String ID: 3591308118-2609996680
                                                                                                                    • Opcode ID: a64f2446dd1213e825c95613cb1640452f4c7c93b9319c1c138b643e9175872c
                                                                                                                    • Instruction ID: c5ab438ebe7263c0449cd7f23066bda3fe7656f8b7d87123dbe5e572734c7d9e
                                                                                                                    • Opcode Fuzzy Hash: a64f2446dd1213e825c95613cb1640452f4c7c93b9319c1c138b643e9175872c
                                                                                                                    • Instruction Fuzzy Hash: B76107B16093049FD740EF28E94861EBBF0FF84715F45896DE8A997390DBB49848CF82
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6A283
                                                                                                                    • _ZN13QGraphicsViewC2EP7QWidget.QT5WIDGETS ref: 00B6A293
                                                                                                                    • _ZN13QGraphicsView14setInteractiveEb.QT5WIDGETS ref: 00B6A2B8
                                                                                                                    • _ZN13QGraphicsView11setDragModeENS_8DragModeE.QT5WIDGETS ref: 00B6A2CE
                                                                                                                    • _ZN13QGraphicsView21setViewportUpdateModeENS_18ViewportUpdateModeE.QT5WIDGETS ref: 00B6A2E4
                                                                                                                    • _ZNK19QAbstractScrollArea17verticalScrollBarEv.QT5WIDGETS ref: 00B6A2F3
                                                                                                                    • _ZN11QMetaObject10ConnectionD1Ev.QT5CORE ref: 00B6A333
                                                                                                                    • _ZN11QMetaObject10ConnectionD1Ev.QT5CORE ref: 00B6A366
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6A36F
                                                                                                                    • _ZN14QGraphicsSceneC1EP7QObject.QT5WIDGETS ref: 00B6A381
                                                                                                                    • _ZN6QBrushC1EN2Qt11GlobalColorENS0_10BrushStyleE.QT5GUI ref: 00B6A3A1
                                                                                                                    • _ZN14QGraphicsScene18setBackgroundBrushERK6QBrush.QT5WIDGETS ref: 00B6A3AF
                                                                                                                    • _ZN6QBrushD1Ev.QT5GUI ref: 00B6A3BA
                                                                                                                    • _ZN13QGraphicsView8setSceneEP14QGraphicsScene.QT5WIDGETS ref: 00B6A3CF
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6A3DF
                                                                                                                    • _ZN11QVBoxLayoutC1EP7QWidget.QT5WIDGETS ref: 00B6A3EB
                                                                                                                    • _ZN7QLayout18setContentsMarginsEiiii.QT5WIDGETS ref: 00B6A415
                                                                                                                    • _ZN10QBoxLayout9addWidgetEP7QWidgeti6QFlagsIN2Qt13AlignmentFlagEE.QT5WIDGETS ref: 00B6A439
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Graphics$Brush$Mode$SceneWidgetZnwj$ConnectionDragMetaObject10ScrollUpdateViewport$AbstractAlignmentArea17verticalBackgroundColorContentsEiiiiFlagFlagsGlobalInteractiveLayoutLayout18setLayout9addMarginsObjectQt11Qt13S0_10S_18Scene18setStyleViewView11setView14setView21setView8setWidgeti6
                                                                                                                    • String ID: 1_q_fit()$1_q_updateCurrentPage()$2resized()$2valueChanged(int)
                                                                                                                    • API String ID: 1789226615-78340481
                                                                                                                    • Opcode ID: 60fc25b4e2f8f03ad862ec7befdb38063094716e8139c29c0effa31abd74db2e
                                                                                                                    • Instruction ID: b23b460a419cf75dd02db58ddda5a553d9ecab0696ebcf03c4413f3f848141cc
                                                                                                                    • Opcode Fuzzy Hash: 60fc25b4e2f8f03ad862ec7befdb38063094716e8139c29c0effa31abd74db2e
                                                                                                                    • Instruction Fuzzy Hash: 6741B2B05043008FD700AF68D65975EBFE0AF98704F01896EE8D98B395DBB59848CF92
                                                                                                                    APIs
                                                                                                                    • _ZN11QTextStreamC1EP7QString6QFlagsIN9QIODevice12OpenModeFlagEE.QT5CORE ref: 00B673C9
                                                                                                                    • _ZN11QTextStreamlsEPKc.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000014), ref: 00B673E3
                                                                                                                    • _ZN11QTextStreamlsEPKc.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000014), ref: 00B673ED
                                                                                                                    • _ZN11QTextStreamlsEPKc.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000014), ref: 00B673FB
                                                                                                                    • _ZN7QString18toLocal8Bit_helperEPK5QChari.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6743F
                                                                                                                    • _ZN11QTextStreamD1Ev.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B67449
                                                                                                                    • _ZN11QTextStreamlsEPKc.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6752B
                                                                                                                    • _ZN7QString9fromUtf16EPKti.QT5CORE ref: 00B6754A
                                                                                                                    • _ZN11QTextStreamlsERK7QString.QT5CORE ref: 00B6755B
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B6756D
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B675AA
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Text$Streamls$Stream$ArrayBit_helperChariData10deallocateDevice12FlagFlagsLocal8ModeOpenS_jjStringString18toString6String9fromUtf16
                                                                                                                    • String ID: failed$, document "$, file "$QWin32PrintEngine::begin:
                                                                                                                    • API String ID: 99898900-3093214629
                                                                                                                    • Opcode ID: 749b163a7c6238abbffc7555a0dbbb7e4673b4abb5174b3648b9af46d74be491
                                                                                                                    • Instruction ID: 49221b6e129f47dfed0c7c1a6a1954c0bacc5396c151f2d20e96ff7344544487
                                                                                                                    • Opcode Fuzzy Hash: 749b163a7c6238abbffc7555a0dbbb7e4673b4abb5174b3648b9af46d74be491
                                                                                                                    • Instruction Fuzzy Hash: 9751FDB15082008FD704EF69DA8892ABBF5FF84318F158A6EE49987364EF34D945CF52
                                                                                                                    APIs
                                                                                                                    • _ZN4QPenC1Ev.QT5GUI ref: 00B52144
                                                                                                                    • _ZN8QPainter6setPenERK4QPen.QT5GUI ref: 00B5214F
                                                                                                                    • _ZN4QPenD1Ev.QT5GUI ref: 00B5215A
                                                                                                                    • _ZN6QBrushC1Ev.QT5GUI ref: 00B52168
                                                                                                                    • _ZN8QPainter8setBrushERK6QBrush.QT5GUI ref: 00B5216F
                                                                                                                    • _ZN6QBrushD1Ev.QT5GUI ref: 00B52180
                                                                                                                    • _ZN8QPainter14setBrushOriginERK7QPointF.QT5GUI ref: 00B52197
                                                                                                                    • _ZN6QBrushC1Ev.QT5GUI ref: 00B521A2
                                                                                                                    • _ZN8QPainter13setBackgroundERK6QBrush.QT5GUI ref: 00B521A9
                                                                                                                    • _ZN6QBrushD1Ev.QT5GUI ref: 00B521B4
                                                                                                                    • _ZN5QFontC1Ev.QT5GUI ref: 00B521B8
                                                                                                                    • _ZN8QPainter7setFontERK5QFont.QT5GUI ref: 00B521C3
                                                                                                                    • _ZN5QFontD1Ev.QT5GUI ref: 00B521CE
                                                                                                                    • _ZN10QTransformC1Ev.QT5GUI ref: 00B521D6
                                                                                                                    • _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B521E9
                                                                                                                    • _ZN8QPainter23setViewTransformEnabledEb.QT5GUI ref: 00B521FB
                                                                                                                    • _ZN7QRegionC1Ev.QT5GUI ref: 00B52206
                                                                                                                    • _ZN8QPainter13setClipRegionERK7QRegionN2Qt13ClipOperationE.QT5GUI ref: 00B52219
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B52224
                                                                                                                    • _ZN12QPainterPathC1Ev.QT5GUI ref: 00B5222C
                                                                                                                    • _ZN8QPainter11setClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5GUI ref: 00B5223F
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B5224A
                                                                                                                    • _ZN8QPainter11setClippingEb.QT5GUI ref: 00B52259
                                                                                                                    • _ZN8QPainter10setOpacityEd.QT5GUI ref: 00B52273
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Brush$ClipFontPathRegion$PainterTransform$OperationPainter11setPainter13setQt13$BackgroundClippingEnabledOpacityOriginPainter10setPainter12setPainter14setPainter23setPainter6setPainter7setPainter8setPointTransformbView
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2858765240-0
                                                                                                                    • Opcode ID: 4252f27da5f5484f30a19b1ec3aa6f3b418ad06aa27872f5e20812f0de1583b5
                                                                                                                    • Instruction ID: 45699c8275e7c259631c377f35ebb4936a292772694455e307fc7ed3dde004ae
                                                                                                                    • Opcode Fuzzy Hash: 4252f27da5f5484f30a19b1ec3aa6f3b418ad06aa27872f5e20812f0de1583b5
                                                                                                                    • Instruction Fuzzy Hash: 9C310CB46143158BCB047F78AA9D22DBFB5BF88601F01453EE88793391DF7458588BA7
                                                                                                                    APIs
                                                                                                                    • _ZNK13QGraphicsItem17sceneBoundingRectEv.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,00B6B813), ref: 00B6B0A9
                                                                                                                    • _ZN13QGraphicsView9fitInViewERK6QRectFN2Qt15AspectRatioModeE.QT5WIDGETS ref: 00B6B0EE
                                                                                                                    • _ZNK13QGraphicsView9transformEv.QT5WIDGETS ref: 00B6B119
                                                                                                                    • _ZN11QMetaObject8activateEP7QObjectPKS_iPPv.QT5CORE ref: 00B6B198
                                                                                                                    • _ZNK19QAbstractScrollArea8viewportEv.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,00B6B813), ref: 00B6B1BE
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Graphics$Rect$AbstractArea8viewportAspectBoundingItem17sceneMetaModeObjectObject8activateQt15RatioScrollViewView9fitView9transform
                                                                                                                    • String ID: 2$2
                                                                                                                    • API String ID: 392378269-3784399050
                                                                                                                    • Opcode ID: 011ee915fee53597c947b4ec30c1fbc42b8e798ad25296b65659501e2e411f89
                                                                                                                    • Instruction ID: 362b96f870fa5e865524887d485c2d918589a6a5a3e96234e4759523b612a94e
                                                                                                                    • Opcode Fuzzy Hash: 011ee915fee53597c947b4ec30c1fbc42b8e798ad25296b65659501e2e411f89
                                                                                                                    • Instruction Fuzzy Hash: 1FF149719006198FCB25DF28C995B99BBF1FF59300F0086EAD84EAB215EB30A9C4CF51
                                                                                                                    APIs
                                                                                                                    • _ZN17QAlphaPaintEngine5beginEP12QPaintDevice.QT5PRINTSUPPORT ref: 00B675F9
                                                                                                                      • Part of subcall function 00B53960: _ZN7QRegionD1Ev.QT5GUI ref: 00B539D8
                                                                                                                      • Part of subcall function 00B53960: _ZN7QRegionD1Ev.QT5GUI ref: 00B539F8
                                                                                                                      • Part of subcall function 00B53960: _ZN4QPenC1Ev.QT5GUI ref: 00B539FC
                                                                                                                      • Part of subcall function 00B53960: _ZN4QPenD1Ev.QT5GUI ref: 00B53A18
                                                                                                                      • Part of subcall function 00B53960: _ZN10QTransformC1Ev.QT5GUI ref: 00B53A20
                                                                                                                      • Part of subcall function 00B53960: _ZN17QAlphaPaintEngine12flushAndInitEb.QT5PRINTSUPPORT ref: 00B53A58
                                                                                                                    • _ZNK17QAlphaPaintEngine12continueCallEv.QT5PRINTSUPPORT ref: 00B67603
                                                                                                                    • StartPage.GDI32 ref: 00B676B8
                                                                                                                    • _ZN10QTransformC1Ev.QT5GUI ref: 00B676EE
                                                                                                                    • _ZN6QColorC1EN2Qt11GlobalColorE.QT5GUI ref: 00B67737
                                                                                                                    • _ZN4QPenC1ERK6QColor.QT5GUI ref: 00B67747
                                                                                                                    • _ZN4QPenD1Ev.QT5GUI ref: 00B67768
                                                                                                                    • _ZN17QWin32PrintEngine12updateMatrixERK10QTransform.QT5PRINTSUPPORT ref: 00B6777E
                                                                                                                    • _ZNK7QString5utf16Ev.QT5CORE ref: 00B6786A
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Paint$AlphaColorTransform$Region$CallDeviceEngine12continueEngine12flushEngine12updateEngine5beginGlobalInitMatrixPagePrintQt11StartString5utf16Win32
                                                                                                                    • String ID: FILE:$StartDoc$StartPage$document1
                                                                                                                    • API String ID: 3001251848-622158365
                                                                                                                    • Opcode ID: c95daf0f770b6f9252a60f0fc25294ac7b90f6ac77f66431627dc10e8aa162f0
                                                                                                                    • Instruction ID: fee43e1afe6583c90a5164f924e9420b7b77893052ab9e1d58c7a0649b2b3779
                                                                                                                    • Opcode Fuzzy Hash: c95daf0f770b6f9252a60f0fc25294ac7b90f6ac77f66431627dc10e8aa162f0
                                                                                                                    • Instruction Fuzzy Hash: F8918E7560D3418FDB01DF38D5846AABBE1AF89704F0849BDEC859B346DB34D908CB62
                                                                                                                    APIs
                                                                                                                    • _ZNK19QPrintPreviewWidget9pageCountEv.QT5PRINTSUPPORT ref: 00B712DA
                                                                                                                    • _ZN7QString6numberEii.QT5CORE ref: 00B712F0
                                                                                                                    • _ZN7QString17fromLatin1_helperEPKci.QT5CORE ref: 00B7133B
                                                                                                                    • _ZNK7QString3argExii5QChar.QT5CORE ref: 00B71371
                                                                                                                    • _ZN6QLabel7setTextERK7QString.QT5WIDGETS ref: 00B71383
                                                                                                                    • _ZN12QFontMetricsC1ERK5QFont.QT5GUI ref: 00B713DD
                                                                                                                    • _ZN7QString4fillE5QChari.QT5CORE ref: 00B71402
                                                                                                                    • _ZNK12QFontMetrics17horizontalAdvanceERK7QStringi.QT5GUI ref: 00B71418
                                                                                                                    • _ZN12QFontMetricsD1Ev.QT5GUI ref: 00B71446
                                                                                                                    • _ZN7QWidget15setMinimumWidthEi.QT5WIDGETS ref: 00B71462
                                                                                                                    • _ZN7QWidget15setMaximumWidthEi.QT5WIDGETS ref: 00B71474
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B7148A
                                                                                                                    • _ZN13QIntValidatorC1EiiP7QObject.QT5GUI ref: 00B714A8
                                                                                                                    • _ZN9QLineEdit12setValidatorEPK10QValidator.QT5WIDGETS ref: 00B714B6
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B714E3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Font$Validator$MetricsWidget15setWidth$AdvanceArrayCharChariCountData10deallocateEdit12setExii5Label7setLatin1_helperLineMaximumMetrics17horizontalMinimumObjectPreviewPrintS_jjStringString17fromString3argString4fillString6numberStringiTextWidget9pageZnwj
                                                                                                                    • String ID: / %1
                                                                                                                    • API String ID: 2916013515-1484125769
                                                                                                                    • Opcode ID: 4f8b5faa26672b6992a5b1c5f040fbd21e38bfba900f3bf65ede37a87ca9d8de
                                                                                                                    • Instruction ID: 76932bbfb99c05ad007138c8506a089c38d7b703133b8ab242ef567858e70058
                                                                                                                    • Opcode Fuzzy Hash: 4f8b5faa26672b6992a5b1c5f040fbd21e38bfba900f3bf65ede37a87ca9d8de
                                                                                                                    • Instruction Fuzzy Hash: F96117B46083009FC744EF28D68861EBBF1FF84314F59C96DE8998B3A1DB759845CB52
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6(?,?,?,?,?,?,?,00B58176), ref: 00B5B53C
                                                                                                                    • _ZN12QPrintDeviceC2ERKS_.QT5PRINTSUPPORT(?,?,?,?,?,?,?,00B58176), ref: 00B5B548
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,00B58176), ref: 00B5B583
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B593
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6(?,?,?,?,?,?,?,00B58176), ref: 00B5B61F
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,00B58176), ref: 00B5B63A
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B676
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5B68D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$ArrayData10deallocateS_jjZnwj__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2419751696-0
                                                                                                                    • Opcode ID: c869edc77ffd6f83c38224c6318c61a3f6db6eb936e71b4d12602033c3d5fcea
                                                                                                                    • Instruction ID: 490dd662bad6e0c5b1885bd05c39e14423381b1e363d9e0352618ca2247fdcb0
                                                                                                                    • Opcode Fuzzy Hash: c869edc77ffd6f83c38224c6318c61a3f6db6eb936e71b4d12602033c3d5fcea
                                                                                                                    • Instruction Fuzzy Hash: C49170B06042008FCB14AF24D599B2DB7E1EF85B51F158AEDECA05B390EB35CE49CB42
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B6552B
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B65582
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B6565B
                                                                                                                    • _ZNK11QPageLayout14fullRectPixelsEi.QT5GUI ref: 00B6568C
                                                                                                                    • _ZN8QVariantC1ERK5QRect.QT5CORE ref: 00B6569C
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B656E3
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B6570D
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B6571A
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B65727
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B6577A
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B65784
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B6579D
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B657BD
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B657F0
                                                                                                                    • _ZN8QVariantC1Eb.QT5CORE ref: 00B65820
                                                                                                                    • _ZNK11QPageLayout15paintRectPixelsEi.QT5GUI ref: 00B6584C
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B6586D
                                                                                                                    • _ZNK11QPageLayout11orientationEv.QT5GUI ref: 00B65886
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B65893
                                                                                                                    • _ZNK11QPageLayout4modeEv.QT5GUI ref: 00B658AE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$Page$RectString$PixelsSize$Layout11orientationLayout14fullLayout15paintLayout4modeLayout8pageSize2id
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3662724382-0
                                                                                                                    • Opcode ID: dc6410b3afa75eb7b0629cbeaf4fdb44033d52fa32af04c6fcc03760d8a45bb7
                                                                                                                    • Instruction ID: 2d2a768e672ab0c04aca3030dab84e0928c7861c7848298454c3a44e5a52b70c
                                                                                                                    • Opcode Fuzzy Hash: dc6410b3afa75eb7b0629cbeaf4fdb44033d52fa32af04c6fcc03760d8a45bb7
                                                                                                                    • Instruction Fuzzy Hash: 5F81DA75908740CFD714DF68E694AAABBF1FB95300F00486EE88A87364DB749849CF93
                                                                                                                    APIs
                                                                                                                    • _ZNK8QPrinter11printerNameEv.QT5PRINTSUPPORT ref: 00B5A678
                                                                                                                      • Part of subcall function 00B58400: _ZNK8QVariant8toStringEv.QT5CORE ref: 00B5842F
                                                                                                                      • Part of subcall function 00B58400: _ZN8QVariantD1Ev.QT5CORE ref: 00B5843A
                                                                                                                    • _ZeqRK7QStringS1_.QT5CORE ref: 00B5A68B
                                                                                                                    • _ZN12QPrinterInfo11printerInfoERK7QString.QT5PRINTSUPPORT ref: 00B5A6CE
                                                                                                                    • _ZNK12QPrinterInfo6isNullEv.QT5PRINTSUPPORT ref: 00B5A6D7
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B5A6F8
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B5A712
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B5A71E
                                                                                                                    • _ZN12QPrinterInfoD2Ev.QT5PRINTSUPPORT ref: 00B5A728
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5A793
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78FBF
                                                                                                                    Strings
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78FB4
                                                                                                                    • QPrinter::setPrinterName, xrefs: 00B78FAC
                                                                                                                    • default, xrefs: 00B78FA4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PrinterStringVariant$InfoPrintProperty$ArrayData10deallocateEngineEngine22Info11printerInfo6isLogger7warningMessageNameNullPrinter11printerPrivate11setS_jjVariant8to
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setPrinterName$default
                                                                                                                    • API String ID: 335646056-3672046670
                                                                                                                    • Opcode ID: c3540841257a568079c59f270ce106fd906b27d2bb7f4005e19ce6bce234ec0a
                                                                                                                    • Instruction ID: feecf375962ad29f60eb6d42450c9f823000dfbccaa988b59f07f653c9e430b4
                                                                                                                    • Opcode Fuzzy Hash: c3540841257a568079c59f270ce106fd906b27d2bb7f4005e19ce6bce234ec0a
                                                                                                                    • Instruction Fuzzy Hash: 91412AB0508305CBC704EF24D598A6ABBF4FF94355F0089ADE885972A2D731D94DCBA3
                                                                                                                    APIs
                                                                                                                    • _ZN5QIconC1Ev.QT5GUI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6F0FB
                                                                                                                    • _ZN21QAbstractConcatenable14appendLatin1ToEPKciP5QChar.QT5CORE ref: 00B6F157
                                                                                                                    • _ZN21QAbstractConcatenable14appendLatin1ToEPKciP5QChar.QT5CORE ref: 00B6F173
                                                                                                                    • _ZN21QAbstractConcatenable14appendLatin1ToEPKciP5QChar.QT5CORE ref: 00B6F195
                                                                                                                    • _ZN21QAbstractConcatenable14appendLatin1ToEPKciP5QChar.QT5CORE ref: 00B6F22B
                                                                                                                    • _ZN21QAbstractConcatenable14appendLatin1ToEPKciP5QChar.QT5CORE ref: 00B6F247
                                                                                                                    • _ZN21QAbstractConcatenable14appendLatin1ToEPKciP5QChar.QT5CORE ref: 00B6F264
                                                                                                                    • _ZN7QAction7setIconERK5QIcon.QT5WIDGETS ref: 00B6F2AC
                                                                                                                    • _ZN5QIconD1Ev.QT5GUI ref: 00B6F2B7
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6F2DF
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AbstractCharConcatenable14appendLatin1$Icon$Action7setArrayData10deallocateS_jj
                                                                                                                    • String ID: $ $-24.png$-32.png$4$:/qt-project.org/dialogs/qprintpreviewdialog/images/
                                                                                                                    • API String ID: 85124889-949812789
                                                                                                                    • Opcode ID: e18a4382e42923dc4371f002d30cb262bdaf8bd3b66973886088387f286ae17e
                                                                                                                    • Instruction ID: 5fed8e5d8b4e3171e5b8f6ffd32676a15d03f50cea965927e7df48c9969059fd
                                                                                                                    • Opcode Fuzzy Hash: e18a4382e42923dc4371f002d30cb262bdaf8bd3b66973886088387f286ae17e
                                                                                                                    • Instruction Fuzzy Hash: 2551CAB45093019FD340DF29D688A2EBBE0EF88758F54896EF49997360D778E9488F42
                                                                                                                    APIs
                                                                                                                    • _ZN9QFileInfoC1ERK7QString.QT5CORE ref: 00B5A51A
                                                                                                                    • _ZNK9QFileInfo6suffixEv.QT5CORE ref: 00B5A52A
                                                                                                                    • _ZNK7QString7compareE13QLatin1StringN2Qt15CaseSensitivityE.QT5CORE ref: 00B5A54E
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B5A58C
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B5A5A6
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B5A5B2
                                                                                                                    • _ZN9QFileInfoD1Ev.QT5CORE ref: 00B5A5BA
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5A5FF
                                                                                                                    • _ZN12QPrinterInfoC2Ev.QT5PRINTSUPPORT ref: 00B5A622
                                                                                                                    • _ZN15QPrinterPrivate13changeEnginesEN8QPrinter12OutputFormatERK12QPrinterInfo.QT5PRINTSUPPORT ref: 00B5A638
                                                                                                                    • _ZN12QPrinterInfoD2Ev.QT5PRINTSUPPORT ref: 00B5A644
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78F75
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoPrinter$FileStringVariant$PrintProperty$ArrayCaseData10deallocateEngineEngine22EnginesFormatInfo6suffixLatin1Logger7warningMessageOutputPrinter12Private11setPrivate13changeQt15S_jjSensitivityString7compare
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setOutputFileName$default$pdf
                                                                                                                    • API String ID: 336485200-4169621892
                                                                                                                    • Opcode ID: 072bead9e4e1994e38ed35545e44884565acd1bb5c5262374466dcf0f5047cbb
                                                                                                                    • Instruction ID: 39ed60b12346e4d8a61cf217571d8c1ff1390df0127046cf453406687110fe7c
                                                                                                                    • Opcode Fuzzy Hash: 072bead9e4e1994e38ed35545e44884565acd1bb5c5262374466dcf0f5047cbb
                                                                                                                    • Instruction Fuzzy Hash: 4C4109B01083008FC704EF24D598B1ABBF4EF94359F148AADE889972A1EB75D949CF43
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B624A9
                                                                                                                      • Part of subcall function 00B51B70: _ZN7QRegionC1Ev.QT5GUI(00000000,?,?,00B624B7), ref: 00B51B97
                                                                                                                      • Part of subcall function 00B51B70: _ZN7QRegionC1Ev.QT5GUI(?,?,00B624B7), ref: 00B51B9C
                                                                                                                      • Part of subcall function 00B51B70: _ZN7QRegionC1Ev.QT5GUI(?,?,00B624B7), ref: 00B51BBD
                                                                                                                      • Part of subcall function 00B51B70: _ZN10QTransformC1Ev.QT5GUI(?,?,00B624B7), ref: 00B51BC8
                                                                                                                      • Part of subcall function 00B51B70: _ZN7QRegionC1Ev.QT5GUI ref: 00B51C13
                                                                                                                      • Part of subcall function 00B51B70: _ZN7QRegionC1Ev.QT5GUI ref: 00B51C1B
                                                                                                                      • Part of subcall function 00B51B70: _ZN7QRegionC1Ev.QT5GUI ref: 00B51C23
                                                                                                                      • Part of subcall function 00B51B70: _ZN10QTransformC1Ev.QT5GUI ref: 00B51C5A
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT ref: 00B62510
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AC7
                                                                                                                      • Part of subcall function 00B53AB0: _ZN20QPlatformPrintDeviceC2ERK7QString.QT5PRINTSUPPORT ref: 00B53AD7
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AE8
                                                                                                                    • _ZN9QPageSizeC1ENS_10PageSizeIdE.QT5GUI ref: 00B6257D
                                                                                                                    • _ZN11QPageLayoutC1ERK9QPageSizeNS_11OrientationERK9QMarginsFNS_4UnitES6_.QT5GUI ref: 00B625AF
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B625C0
                                                                                                                    • _ZN4QPenC1Ev.QT5GUI ref: 00B6269C
                                                                                                                    • _ZN17QAlphaPaintEngineC2ER24QAlphaPaintEnginePrivate6QFlagsIN12QPaintEngine18PaintEngineFeatureEE.QT5PRINTSUPPORT ref: 00B62713
                                                                                                                      • Part of subcall function 00B51A60: _ZN12QPaintEngineC2ER19QPaintEnginePrivate6QFlagsINS_18PaintEngineFeatureEE.QT5GUI ref: 00B51A75
                                                                                                                    • _ZN29QPlatformPrinterSupportPlugin3getEv.QT5PRINTSUPPORT ref: 00B6273C
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B627B8
                                                                                                                    • _ZNK12QPrintDevice15defaultPageSizeEv.QT5PRINTSUPPORT ref: 00B62805
                                                                                                                    • _ZN11QPageLayout11setPageSizeERK9QPageSizeRK9QMarginsF.QT5GUI ref: 00B6281A
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B62825
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$Size$Paint$EngineRegion$Print$DeviceZnwj$AlphaFeatureFlagsMarginsPlatformPrivate6Transform$Device15defaultEngine18LayoutLayout11setOrientationPlugin3getPrinterS_10S_11S_18StringSupportUnit
                                                                                                                    • String ID: `$`$`
                                                                                                                    • API String ID: 1133848904-2228089831
                                                                                                                    • Opcode ID: d3a1747f747f2b232ecf0e338cc099cb1c3101f013be3cf26d8ea84aa1ba3772
                                                                                                                    • Instruction ID: dabf07151ab66e33827e7b9192726fe3598716190e8981631a09e2298b8dfc1c
                                                                                                                    • Opcode Fuzzy Hash: d3a1747f747f2b232ecf0e338cc099cb1c3101f013be3cf26d8ea84aa1ba3772
                                                                                                                    • Instruction Fuzzy Hash: F9A1F670904B448FDB00DF24C49479ABBF1BF9A314F1886BDEC984F296DB759584CBA2
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B515CB
                                                                                                                    • _ZNK8QPainter3penEv.QT5GUI ref: 00B515DB
                                                                                                                    • _ZN8QPainter6setPenERK4QPen.QT5GUI ref: 00B515E6
                                                                                                                    • _ZNK8QPainter5brushEv.QT5GUI(?), ref: 00B515F7
                                                                                                                    • _ZN8QPainter8setBrushERK6QBrush.QT5GUI ref: 00B51602
                                                                                                                    • _ZNK8QPainter11brushOriginEv.QT5GUI ref: 00B51613
                                                                                                                    • _ZN8QPainter14setBrushOriginERK7QPointF.QT5GUI ref: 00B5163E
                                                                                                                    • _ZNK8QPainter4fontEv.QT5GUI ref: 00B5164F
                                                                                                                    • _ZN8QPainter7setFontERK5QFont.QT5GUI ref: 00B5165A
                                                                                                                    • _ZNK8QPainter7opacityEv.QT5GUI ref: 00B5166B
                                                                                                                    • _ZN8QPainter10setOpacityEd.QT5GUI ref: 00B51676
                                                                                                                    • _ZNK8QPainter17combinedTransformEv.QT5GUI ref: 00B5168E
                                                                                                                    • _ZN8QPainter12setTransformERK10QTransformb.QT5GUI ref: 00B516A8
                                                                                                                    • _ZNK17QPaintEngineState9transformEv.QT5GUI ref: 00B517CE
                                                                                                                    • _ZNK10QTransform4typeEv.QT5GUI ref: 00B5180B
                                                                                                                    • _ZNK17QPaintEngineState3penEv.QT5GUI ref: 00B5184D
                                                                                                                    • _ZN4QPenD1Ev.QT5GUI(?), ref: 00B5186E
                                                                                                                    • _ZNK4QPen5styleEv.QT5GUI ref: 00B51876
                                                                                                                    • _ZN6QBrushD1Ev.QT5GUI(?), ref: 00B51922
                                                                                                                    • _ZNK6QBrush8isOpaqueEv.QT5GUI ref: 00B51938
                                                                                                                    • _ZN6QBrushD1Ev.QT5GUI ref: 00B5194B
                                                                                                                    • _ZNK10QTransform4typeEv.QT5GUI ref: 00B51964
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Brush$Paint$EngineFontOriginTransformTransform4type$Brush8isEngine7painterOpacityOpaquePainter10setPainter11brushPainter12setPainter14setPainter17combinedPainter3penPainter4fontPainter5brushPainter6setPainter7opacityPainter7setPainter8setPen5stylePointState3penState9transformTransformb
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1817068738-0
                                                                                                                    • Opcode ID: 418e60ea9eafe5020a867fd3ed29e2c886cae2ff0eb7d2c24ba337fa2604589c
                                                                                                                    • Instruction ID: 2de5bf141dba2f09fb7bbc3f345754cec9af1174d905d66467fcdc7a7ed2ad52
                                                                                                                    • Opcode Fuzzy Hash: 418e60ea9eafe5020a867fd3ed29e2c886cae2ff0eb7d2c24ba337fa2604589c
                                                                                                                    • Instruction Fuzzy Hash: A95131756043408FDB049F28D59835ABBE2BF88301F088A7EDCCA9B355DB709948CB62
                                                                                                                    APIs
                                                                                                                    • _ZNK17QPaintEngineState10clipRegionEv.QT5GUI ref: 00B68359
                                                                                                                    • _Z15qt_regionToPathRK7QRegion.QT5GUI ref: 00B6836D
                                                                                                                    • _ZNK17QPaintEngineState13clipOperationEv.QT5GUI ref: 00B68374
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B68383
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B6838D
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B68395
                                                                                                                    • _ZNK17QPaintEngineState13clipOperationEv.QT5GUI ref: 00B683AE
                                                                                                                    • _ZNK17QPaintEngineState8clipPathEv.QT5GUI ref: 00B683BB
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B683CD
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B683D7
                                                                                                                    • _ZNK17QPaintEngineState13isClipEnabledEv.QT5GUI ref: 00B683F2
                                                                                                                    • _ZN12QPainterPathC1Ev.QT5GUI ref: 00B68406
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B68419
                                                                                                                      • Part of subcall function 00B60A30: _ZNK10QTransform3mapERK12QPainterPath.QT5GUI ref: 00B60A66
                                                                                                                      • Part of subcall function 00B60A30: _ZNK12QPainterPath7isEmptyEv.QT5GUI ref: 00B60A79
                                                                                                                      • Part of subcall function 00B60A30: SelectClipPath.GDI32 ref: 00B60AC5
                                                                                                                      • Part of subcall function 00B60A30: _ZN12QPainterPathD1Ev.QT5GUI ref: 00B60AD8
                                                                                                                      • Part of subcall function 00B60A30: _ZNK17QAlphaPaintEngine13alphaClippingEv.QT5PRINTSUPPORT ref: 00B60B0D
                                                                                                                      • Part of subcall function 00B60A30: _Z15qt_regionToPathRK7QRegion.QT5GUI ref: 00B60B24
                                                                                                                      • Part of subcall function 00B60A30: _ZN7QRegionD1Ev.QT5GUI ref: 00B60B2D
                                                                                                                      • Part of subcall function 00B60A30: _ZNK12QPainterPath7isEmptyEv.QT5GUI ref: 00B60B37
                                                                                                                      • Part of subcall function 00B60A30: _ZN12QPainterPathD1Ev.QT5GUI ref: 00B60B41
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B68423
                                                                                                                    • _ZNK17QPaintEngineState5brushEv.QT5GUI ref: 00B68447
                                                                                                                    • _ZN6QColoraSERKS_.QT5GUI ref: 00B6847C
                                                                                                                    • _ZN6QBrushD1Ev.QT5GUI ref: 00B68489
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B68546
                                                                                                                    • _ZNK8QPainter8clipPathEv.QT5GUI ref: 00B68551
                                                                                                                    • _ZNK4QPen7isSolidEv.QT5GUI ref: 00B68572
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Path$Painter$ClipPaint$Engine$OperationRegion$Engine14updatePrintQt13Win32$EmptyPath7isState13clipZ15qt_region$AlphaBrushClippingColoraEnabledEngine13alphaEngine7painterPainter8clipPen7isSelectSolidState10clipState13isState5brushState8clipTransform3map
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2672354089-0
                                                                                                                    • Opcode ID: 3ce1bba92e83d2206a00df73fae41d5d42f2e73b8c6225c497b92957163041b7
                                                                                                                    • Instruction ID: 768a335bac16b915273c65a0ebb66ddeb629a7d312673e0491b6e9f8a6a0c77b
                                                                                                                    • Opcode Fuzzy Hash: 3ce1bba92e83d2206a00df73fae41d5d42f2e73b8c6225c497b92957163041b7
                                                                                                                    • Instruction Fuzzy Hash: B2416D712087408FC709AF38D96826DBFE1BF84701F44462EE89A93390CF385559CB97
                                                                                                                    APIs
                                                                                                                    • _ZNK17QPaintEngineState10clipRegionEv.QT5GUI ref: 00B68359
                                                                                                                    • _Z15qt_regionToPathRK7QRegion.QT5GUI ref: 00B6836D
                                                                                                                    • _ZNK17QPaintEngineState13clipOperationEv.QT5GUI ref: 00B68374
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B68383
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B6838D
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B68395
                                                                                                                    • _ZNK17QPaintEngineState13clipOperationEv.QT5GUI ref: 00B683AE
                                                                                                                    • _ZNK17QPaintEngineState8clipPathEv.QT5GUI ref: 00B683BB
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B683CD
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B683D7
                                                                                                                    • _ZNK17QPaintEngineState13isClipEnabledEv.QT5GUI ref: 00B683F2
                                                                                                                    • _ZN12QPainterPathC1Ev.QT5GUI ref: 00B68406
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B68419
                                                                                                                      • Part of subcall function 00B60A30: _ZNK10QTransform3mapERK12QPainterPath.QT5GUI ref: 00B60A66
                                                                                                                      • Part of subcall function 00B60A30: _ZNK12QPainterPath7isEmptyEv.QT5GUI ref: 00B60A79
                                                                                                                      • Part of subcall function 00B60A30: SelectClipPath.GDI32 ref: 00B60AC5
                                                                                                                      • Part of subcall function 00B60A30: _ZN12QPainterPathD1Ev.QT5GUI ref: 00B60AD8
                                                                                                                      • Part of subcall function 00B60A30: _ZNK17QAlphaPaintEngine13alphaClippingEv.QT5PRINTSUPPORT ref: 00B60B0D
                                                                                                                      • Part of subcall function 00B60A30: _Z15qt_regionToPathRK7QRegion.QT5GUI ref: 00B60B24
                                                                                                                      • Part of subcall function 00B60A30: _ZN7QRegionD1Ev.QT5GUI ref: 00B60B2D
                                                                                                                      • Part of subcall function 00B60A30: _ZNK12QPainterPath7isEmptyEv.QT5GUI ref: 00B60B37
                                                                                                                      • Part of subcall function 00B60A30: _ZN12QPainterPathD1Ev.QT5GUI ref: 00B60B41
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B68423
                                                                                                                    • _ZNK17QPaintEngineState5brushEv.QT5GUI ref: 00B68447
                                                                                                                    • _ZN6QColoraSERKS_.QT5GUI ref: 00B6847C
                                                                                                                    • _ZN6QBrushD1Ev.QT5GUI ref: 00B68489
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B68546
                                                                                                                    • _ZNK8QPainter8clipPathEv.QT5GUI ref: 00B68551
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Path$Painter$ClipPaint$Engine$OperationRegion$Engine14updatePrintQt13Win32$EmptyPath7isState13clipZ15qt_region$AlphaBrushClippingColoraEnabledEngine13alphaEngine7painterPainter8clipSelectState10clipState13isState5brushState8clipTransform3map
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1693063974-0
                                                                                                                    • Opcode ID: 0f7af8225acfd0cdb8ca21696dc7ffb65fface6a6001bd20564cedb5dd143a7c
                                                                                                                    • Instruction ID: 4d5292ad8d2225822e909425e514e1ed8a6a1676aca693ad4caab87625bd0529
                                                                                                                    • Opcode Fuzzy Hash: 0f7af8225acfd0cdb8ca21696dc7ffb65fface6a6001bd20564cedb5dd143a7c
                                                                                                                    • Instruction Fuzzy Hash: 09311C752087408BCB08BF69D65816DBFE1BF84705F404A2EE89A93350DF385559CB97
                                                                                                                    APIs
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B784D6
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B7863E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B7868E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateS_jj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3736559311-0
                                                                                                                    • Opcode ID: 3b3d3cdc27bbafa0a7e2eb8d11732752998136fa3bb283ffb17375401bebc33a
                                                                                                                    • Instruction ID: 42f95d4e3e3f09a029e9c8fb04453d82353780c72591ca1fad55f5dd64cc45a7
                                                                                                                    • Opcode Fuzzy Hash: 3b3d3cdc27bbafa0a7e2eb8d11732752998136fa3bb283ffb17375401bebc33a
                                                                                                                    • Instruction Fuzzy Hash: 5EE129B42457019FDB288F24C58C62AB7F1FF81B11F19CA9CE87D5B6A5CB31E8418B51
                                                                                                                    APIs
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B565B3
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B565E4
                                                                                                                    • _ZNK8QVariant8userTypeEv.QT5CORE ref: 00B56615
                                                                                                                    • _ZNK8QVariant7convertEiPv.QT5CORE ref: 00B5663E
                                                                                                                    • _ZN11QPageLayoutC1ERKS_.QT5GUI ref: 00B5665C
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B5666D
                                                                                                                    • _ZNK11QPageLayout7isValidEv.QT5GUI ref: 00B56671
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B56681
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B56F87
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PageType$LayoutMeta$Array$ByteData10deallocateFlagFlagsLayout7isNormalizedObjectObject14normalizedS_jjType22registerValidVariant7convertVariant8user
                                                                                                                    • String ID: QPageLayout
                                                                                                                    • API String ID: 2879584000-2941232432
                                                                                                                    • Opcode ID: 98dccb6b2048c6737adf79034136fbc25fa7c36396b9c1dda7e771ff00ac995a
                                                                                                                    • Instruction ID: 9a82f173afdb7f9ebed927e5b05e3785dae7c7525ccfade12801d0e5b9117ca2
                                                                                                                    • Opcode Fuzzy Hash: 98dccb6b2048c6737adf79034136fbc25fa7c36396b9c1dda7e771ff00ac995a
                                                                                                                    • Instruction Fuzzy Hash: 93313A71508700CFDB04AF24EA5866EBBF1EFC4716F51899DE88697360CB74A84ACF42
                                                                                                                    APIs
                                                                                                                    • _ZN29QPlatformPrinterSupportPlugin3getEv.QT5PRINTSUPPORT ref: 00B5C5A2
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5C61A
                                                                                                                    • _ZN12QPrinterInfoC2ERKS_.QT5PRINTSUPPORT ref: 00B5C628
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B5C661
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5C671
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5C68A
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT ref: 00B5C693
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AC7
                                                                                                                      • Part of subcall function 00B53AB0: _ZN20QPlatformPrintDeviceC2ERK7QString.QT5PRINTSUPPORT ref: 00B53AD7
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AE8
                                                                                                                    • _ZN9QListData6appendEv.QT5CORE ref: 00B5C6B4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Znwj$DevicePrint$PlatformPrinter$Data6appendInfoListPlugin3getStringSupport
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 509379496-0
                                                                                                                    • Opcode ID: b502686b98b061e9df914dc128e34b7b75b3cc71a62cb11bfb1c514d6d63d432
                                                                                                                    • Instruction ID: a21b8c4ef3e0a6b8b638e18286d833615ef4bc4d3f1576f07b828a4705447eeb
                                                                                                                    • Opcode Fuzzy Hash: b502686b98b061e9df914dc128e34b7b75b3cc71a62cb11bfb1c514d6d63d432
                                                                                                                    • Instruction Fuzzy Hash: 93715D712043018FCB14EF24C584A29BBE2EF85755F158AEDE8995B355EB30EE49CF82
                                                                                                                    APIs
                                                                                                                    • _ZN29QPlatformPrinterSupportPlugin3getEv.QT5PRINTSUPPORT ref: 00B5AF4C
                                                                                                                    • _ZNK8QPrinter11printerNameEv.QT5PRINTSUPPORT ref: 00B5AF64
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5AF73
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT ref: 00B5AF7C
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5AFCD
                                                                                                                    • _ZN12QPrintDeviceC2ERKS_.QT5PRINTSUPPORT ref: 00B5AFD9
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B5B014
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B024
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B5B044
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B054
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6 ref: 00B5B097
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT ref: 00B5B0B2
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AC7
                                                                                                                      • Part of subcall function 00B53AB0: _ZN20QPlatformPrintDeviceC2ERK7QString.QT5PRINTSUPPORT ref: 00B53AD7
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AE8
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B0EE
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5B105
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$Znwj$Platform$ArrayData10deallocateNamePlugin3getPrinterPrinter11printerS_jjStringSupport__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 177279673-0
                                                                                                                    • Opcode ID: 1a0b823a2279891ebec16644a1661999ac474159073ce3e903bae5bc7e5431fe
                                                                                                                    • Instruction ID: 39223350d2dac3f609f751fd6c486f9a538eb077ffa904edddeb984ae5ee603d
                                                                                                                    • Opcode Fuzzy Hash: 1a0b823a2279891ebec16644a1661999ac474159073ce3e903bae5bc7e5431fe
                                                                                                                    • Instruction Fuzzy Hash: 99416D702043018BCB50AF79D545B2EB7E1EF41B15F188ADDECA49B2D1EB359A0D8B52
                                                                                                                    APIs
                                                                                                                    • _ZNK17QPaintEngineState10clipRegionEv.QT5GUI ref: 00B68359
                                                                                                                    • _Z15qt_regionToPathRK7QRegion.QT5GUI ref: 00B6836D
                                                                                                                    • _ZNK17QPaintEngineState13clipOperationEv.QT5GUI ref: 00B68374
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B68383
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B6838D
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B68395
                                                                                                                    • _ZNK17QPaintEngineState13clipOperationEv.QT5GUI ref: 00B683AE
                                                                                                                    • _ZNK17QPaintEngineState8clipPathEv.QT5GUI ref: 00B683BB
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B683CD
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B683D7
                                                                                                                    • _ZNK17QPaintEngineState13isClipEnabledEv.QT5GUI ref: 00B683F2
                                                                                                                    • _ZN12QPainterPathC1Ev.QT5GUI ref: 00B68406
                                                                                                                    • _ZN17QWin32PrintEngine14updateClipPathERK12QPainterPathN2Qt13ClipOperationE.QT5PRINTSUPPORT ref: 00B68419
                                                                                                                      • Part of subcall function 00B60A30: _ZNK10QTransform3mapERK12QPainterPath.QT5GUI ref: 00B60A66
                                                                                                                      • Part of subcall function 00B60A30: _ZNK12QPainterPath7isEmptyEv.QT5GUI ref: 00B60A79
                                                                                                                      • Part of subcall function 00B60A30: SelectClipPath.GDI32 ref: 00B60AC5
                                                                                                                      • Part of subcall function 00B60A30: _ZN12QPainterPathD1Ev.QT5GUI ref: 00B60AD8
                                                                                                                      • Part of subcall function 00B60A30: _ZNK17QAlphaPaintEngine13alphaClippingEv.QT5PRINTSUPPORT ref: 00B60B0D
                                                                                                                      • Part of subcall function 00B60A30: _Z15qt_regionToPathRK7QRegion.QT5GUI ref: 00B60B24
                                                                                                                      • Part of subcall function 00B60A30: _ZN7QRegionD1Ev.QT5GUI ref: 00B60B2D
                                                                                                                      • Part of subcall function 00B60A30: _ZNK12QPainterPath7isEmptyEv.QT5GUI ref: 00B60B37
                                                                                                                      • Part of subcall function 00B60A30: _ZN12QPainterPathD1Ev.QT5GUI ref: 00B60B41
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B68423
                                                                                                                    • _ZNK12QPaintEngine7painterEv.QT5GUI ref: 00B68546
                                                                                                                    • _ZNK8QPainter8clipPathEv.QT5GUI ref: 00B68551
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Path$Painter$Clip$Paint$EngineOperationRegion$Engine14updatePrintQt13Win32$EmptyPath7isState13clipZ15qt_region$AlphaClippingEnabledEngine13alphaEngine7painterPainter8clipSelectState10clipState13isState8clipTransform3map
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2408985521-0
                                                                                                                    • Opcode ID: 7f222553b70059040723786435cf592ed6399f078932a3dea45b6c89d2493bdf
                                                                                                                    • Instruction ID: 4e8812f0ea51c58ba0e3d1c9bb2777a8d4679270ca9b2f93ae8994e6dd280926
                                                                                                                    • Opcode Fuzzy Hash: 7f222553b70059040723786435cf592ed6399f078932a3dea45b6c89d2493bdf
                                                                                                                    • Instruction Fuzzy Hash: 73213D756183048BCB087F69A65812DBFE2BFC4701F50492EE886A7350DF385949CB97
                                                                                                                    APIs
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B6604D
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B66074
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B660A5
                                                                                                                    • _ZN8QVariantC1EiPKvj.QT5CORE ref: 00B6611B
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B6616E
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B6617E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6664F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MetaType$ArrayPageSizeVariant$ByteData10deallocateFlagFlagsLayout8pageNormalizedObjectObject14normalizedS_jjType22register
                                                                                                                    • String ID: @$QPageSize
                                                                                                                    • API String ID: 2538997199-3559029148
                                                                                                                    • Opcode ID: 6b0320e48bc2936d5fbaaf82aec219c101f6c44acb3a9b3fa4c5d11e20c497e1
                                                                                                                    • Instruction ID: 7f475ba51d76c68f4b165bde12df58aea996ea9596907f92400c5908a78f4367
                                                                                                                    • Opcode Fuzzy Hash: 6b0320e48bc2936d5fbaaf82aec219c101f6c44acb3a9b3fa4c5d11e20c497e1
                                                                                                                    • Instruction Fuzzy Hash: 6D4125B1908350CFC724DF28D58465ABBF1FF85310F1489AEE8899B364DB749889CF92
                                                                                                                    APIs
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B57315
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B57338
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B57369
                                                                                                                    • _ZN8QVariantC1EiPKvj.QT5CORE ref: 00B573DA
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B57424
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B57434
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B57BA4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MetaType$ArrayPageSizeVariant$ByteData10deallocateFlagFlagsLayout8pageNormalizedObjectObject14normalizedS_jjType22register
                                                                                                                    • String ID: @$QPageSize
                                                                                                                    • API String ID: 2538997199-3559029148
                                                                                                                    • Opcode ID: df9161430a90d03f2057d98af84755795d7d45f3f330e49ccc5fecd51b7b1f74
                                                                                                                    • Instruction ID: 2ec0e53c9f34ac483348d4eab813eebc4d7a12577ae70a2f7015a8ac8cd55977
                                                                                                                    • Opcode Fuzzy Hash: df9161430a90d03f2057d98af84755795d7d45f3f330e49ccc5fecd51b7b1f74
                                                                                                                    • Instruction Fuzzy Hash: A54106B1608740CFD714DF28E58461ABBE1EF84351F24899EED998B364DB70D889CF82
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1EiPKvj.QT5CORE ref: 00B754F2
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B7550C
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B7551C
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B75536
                                                                                                                    • _ZNK9QPageSize14isEquivalentToERKS_.QT5GUI ref: 00B75546
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B75555
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B7555D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$Variant$PrintPropertySize$EngineEngine22EquivalentLayoutLayout8pagePrinterPrivate11setSize14is
                                                                                                                    • String ID: QPageSize
                                                                                                                    • API String ID: 3488392772-3377620635
                                                                                                                    • Opcode ID: 6bfa4e4686b53e900a59a1534f5eeb58dc828f235465afa509cdfce1f9ee19dd
                                                                                                                    • Instruction ID: 0816b41b730d005d3910181f19ec7d1f122212b92ba5326ef12895786450bf34
                                                                                                                    • Opcode Fuzzy Hash: 6bfa4e4686b53e900a59a1534f5eeb58dc828f235465afa509cdfce1f9ee19dd
                                                                                                                    • Instruction Fuzzy Hash: D44107B1108740DFC754EF24D588A5ABBF1FF84305F50886DE99A87360DB709849DB92
                                                                                                                    APIs
                                                                                                                    • _ZN12QPrinterInfoC2ERKS_.QT5PRINTSUPPORT ref: 00B58140
                                                                                                                      • Part of subcall function 00B5AD30: _Znwj.LIBSTDC++-6(?,?,?,?,?,?,?,00B58145), ref: 00B5AD68
                                                                                                                      • Part of subcall function 00B5AD30: _ZN12QPrintDeviceC2ERKS_.QT5PRINTSUPPORT(?,?,?,?,?,?,?,00B58145), ref: 00B5AD74
                                                                                                                    • _ZNK12QPrinterInfo6isNullEv.QT5PRINTSUPPORT ref: 00B5814A
                                                                                                                      • Part of subcall function 00B5B990: _ZNK12QPrintDevice7isValidEv.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B5814F), ref: 00B5B9BD
                                                                                                                    • _ZN12QPrinterInfo14defaultPrinterEv.QT5PRINTSUPPORT ref: 00B58167
                                                                                                                    • _ZN12QPrinterInfoaSERKS_.QT5PRINTSUPPORT ref: 00B58171
                                                                                                                    • _ZN12QPrinterInfoD2Ev.QT5PRINTSUPPORT ref: 00B5817B
                                                                                                                    • _ZNK12QPrinterInfo6isNullEv.QT5PRINTSUPPORT ref: 00B58182
                                                                                                                    • _ZN12QPrinterInfo21availablePrinterNamesEv.QT5PRINTSUPPORT ref: 00B58192
                                                                                                                    • _ZN12QPrinterInfo11printerInfoERK7QString.QT5PRINTSUPPORT ref: 00B581AE
                                                                                                                    • _ZN12QPrinterInfoaSERKS_.QT5PRINTSUPPORT ref: 00B581B8
                                                                                                                    • _ZN12QPrinterInfoD2Ev.QT5PRINTSUPPORT ref: 00B581C2
                                                                                                                    • _ZN9QListData7disposeEPNS_4DataE.QT5CORE ref: 00B58243
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Printer$Info$Info6isInfoaNullPrint$DataData7disposeDeviceDevice7isInfo11printerInfo14defaultInfo21availableListNamesStringValidZnwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 712866918-0
                                                                                                                    • Opcode ID: 8324abfc5b8da4a350c05060d6932601828df65de646b1341e96b8a01184c22f
                                                                                                                    • Instruction ID: 8d5b78098e9e185ce965dfc484c76a8ac76bb2cc9c6ecbded33726ed51fe581f
                                                                                                                    • Opcode Fuzzy Hash: 8324abfc5b8da4a350c05060d6932601828df65de646b1341e96b8a01184c22f
                                                                                                                    • Instruction Fuzzy Hash: 9D31B4706046098FCA15EF24D484A2ABBF1FF85312F1589EDEC9457351EB31D84E8BD2
                                                                                                                    APIs
                                                                                                                    • _ZNK9QMimeType4nameEv.QT5CORE ref: 00B5510B
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55143
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B55893
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B558AC
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55AEF
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55B57
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: StreamlsText$ArrayData10deallocateMimeS_jjType4name
                                                                                                                    • String ID: ), defaultResolution=$)..($, defaultColorMode=$, defaultDuplexMode=$, supportedMimeTypes=(
                                                                                                                    • API String ID: 306149912-3781212294
                                                                                                                    • Opcode ID: 8fba02ae9758d0b201d8cdf46720bfb1cfa61a22f43e389cfa8d548867c32a7e
                                                                                                                    • Instruction ID: f63c313a90d1aacdb04b23d46907a0bdabb8a7ed579eb7874aa9b1ea187ac3c6
                                                                                                                    • Opcode Fuzzy Hash: 8fba02ae9758d0b201d8cdf46720bfb1cfa61a22f43e389cfa8d548867c32a7e
                                                                                                                    • Instruction Fuzzy Hash: CBF1F9706086008FDB24DF28C594B2ABBF1EF8531AF5485DDE8958B394D771ED89CB82
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6D058
                                                                                                                    • _ZN14QWidgetPrivateC2Ei.QT5WIDGETS ref: 00B6D068
                                                                                                                    • _ZN20QAbstractPrintDialogC2ER27QAbstractPrintDialogPrivateP8QPrinterP7QWidget.QT5PRINTSUPPORT ref: 00B6D1C7
                                                                                                                      • Part of subcall function 00B6E510: _ZN7QDialogC2ER14QDialogPrivateP7QWidget6QFlagsIN2Qt10WindowTypeEE.QT5WIDGETS ref: 00B6E52F
                                                                                                                      • Part of subcall function 00B6E510: _ZN16QCoreApplication9translateEPKcS1_S1_i.QT5CORE ref: 00B6E56F
                                                                                                                      • Part of subcall function 00B6E510: _ZN7QWidget14setWindowTitleERK7QString.QT5WIDGETS ref: 00B6E57A
                                                                                                                    • _ZNK8QPrinter12outputFormatEv.QT5PRINTSUPPORT ref: 00B6D1E5
                                                                                                                    • _ZNK8QPrinter11printEngineEv.QT5PRINTSUPPORT ref: 00B6D1F8
                                                                                                                    • _ZNK8QPrinter11printEngineEv.QT5PRINTSUPPORT ref: 00B6D211
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Dialog$Private$AbstractEnginePrintPrinter11printWidgetWindow$Application9translateCoreFlagsFormatPrinterPrinter12outputQt10S1_iStringTitleTypeWidget14setWidget6Znwj
                                                                                                                    • String ID: g
                                                                                                                    • API String ID: 187610659-30677878
                                                                                                                    • Opcode ID: 1e38193afc4dfc002a3adb6f86568ad79a929b4184e9f56ae1efc3a9eea5aa55
                                                                                                                    • Instruction ID: 82f06e6f0b3189aa4e57d77e53cd19ff965bcdcfa3149c57ec57df450b62df50
                                                                                                                    • Opcode Fuzzy Hash: 1e38193afc4dfc002a3adb6f86568ad79a929b4184e9f56ae1efc3a9eea5aa55
                                                                                                                    • Instruction Fuzzy Hash: C25128B1504240CBDB10AF29C9D83D67BE1AB45318F1846F9DDA84F3DADBBA5448CBA1
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6E2E4
                                                                                                                    • _ZN14QWidgetPrivateC2Ei.QT5WIDGETS ref: 00B6E2F4
                                                                                                                    • _ZN7QDialogC2ER14QDialogPrivateP7QWidget6QFlagsIN2Qt10WindowTypeEE.QT5WIDGETS ref: 00B6E447
                                                                                                                    • _ZN16QCoreApplication9translateEPKcS1_S1_i.QT5CORE ref: 00B6E487
                                                                                                                    • _ZN7QWidget14setWindowTitleERK7QString.QT5WIDGETS ref: 00B6E492
                                                                                                                    • _ZNK8QPrinter8fromPageEv.QT5PRINTSUPPORT ref: 00B6E4C3
                                                                                                                    • _ZNK8QPrinter6toPageEv.QT5PRINTSUPPORT ref: 00B6E4D0
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6E503
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DialogPagePrivateWindow$Application9translateArrayCoreData10deallocateFlagsPrinter6toPrinter8fromQt10S1_iS_jjStringTitleTypeWidgetWidget14setWidget6Znwj
                                                                                                                    • String ID: Print$QPrintDialog
                                                                                                                    • API String ID: 1797377287-2073816360
                                                                                                                    • Opcode ID: e20f74d240041d1303b060aeed6c302f397b962f05a1a375b58b2d538c37dcb7
                                                                                                                    • Instruction ID: 546cde462fc7bf05c74ed12eb09c91d5bd2383b2f599c77b01ee9ce04edb371b
                                                                                                                    • Opcode Fuzzy Hash: e20f74d240041d1303b060aeed6c302f397b962f05a1a375b58b2d538c37dcb7
                                                                                                                    • Instruction Fuzzy Hash: B151A8B01047408FDB509F29C5983CA7BE1AB45324F1886BDDCA84F3D6DBB95549CFA2
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B66F77
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B66F80
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B670DC
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B67114
                                                                                                                    • _ZNK8QVariant10canConvertEi.QT5CORE ref: 00B67153
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B67180
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B671B8
                                                                                                                    • _ZNK8QVariant8userTypeEv.QT5CORE ref: 00B671F4
                                                                                                                    • _ZNK8QVariant7convertEiPv.QT5CORE ref: 00B6721C
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6735F
                                                                                                                    • _ZNK8QVariant9constDataEv.QT5CORE ref: 00B67371
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Type$Meta$Array$ByteFlagFlagsNormalizedObjectObject14normalizedType22registerVariant$ConvertDataData10deallocateS_jjVariant10canVariant7convertVariant8userVariant9const
                                                                                                                    • String ID: HFONT
                                                                                                                    • API String ID: 2456531398-1776606959
                                                                                                                    • Opcode ID: a81ef6b249badd531cbe3e86192d88fb9365e2d48a5abd3e4db28aa74e7e2115
                                                                                                                    • Instruction ID: f43ec802396f6f7c595793a2e316ef44c85964850e215fa3761e82fadd689f15
                                                                                                                    • Opcode Fuzzy Hash: a81ef6b249badd531cbe3e86192d88fb9365e2d48a5abd3e4db28aa74e7e2115
                                                                                                                    • Instruction Fuzzy Hash: 854106B5108381CFC724DF24D988B9EBBE0FF85319F14896DD89897254EB74A889CF42
                                                                                                                    APIs
                                                                                                                    • _ZN17QAlphaPaintEngine12flushAndInitEb.QT5PRINTSUPPORT ref: 00B61600
                                                                                                                      • Part of subcall function 00B53160: _ZN8QPainter3endEv.QT5GUI ref: 00B5318E
                                                                                                                      • Part of subcall function 00B53160: _ZNK7QRegion11intersectedERK5QRect.QT5GUI ref: 00B531FF
                                                                                                                      • Part of subcall function 00B53160: _ZNK7QRegion9rectCountEv.QT5GUI ref: 00B53230
                                                                                                                      • Part of subcall function 00B53160: _ZN7QRegionaSERKS_.QT5GUI ref: 00B5324E
                                                                                                                      • Part of subcall function 00B53160: _ZN7QRegionC1ERKS_.QT5GUI ref: 00B5325E
                                                                                                                      • Part of subcall function 00B53160: _ZN8QPainter4saveEv.QT5GUI ref: 00B53286
                                                                                                                      • Part of subcall function 00B53160: _ZN10QTransformC1Ev.QT5GUI ref: 00B532A3
                                                                                                                      • Part of subcall function 00B53160: _Z14qt_defaultDpiYv.QT5GUI ref: 00B532C2
                                                                                                                      • Part of subcall function 00B53160: _Z14qt_defaultDpiXv.QT5GUI ref: 00B532E5
                                                                                                                    • GetBkMode.GDI32 ref: 00B61611
                                                                                                                    • EndPage.GDI32 ref: 00B61625
                                                                                                                    • StartPage.GDI32 ref: 00B6165C
                                                                                                                    • SetTextAlign.GDI32 ref: 00B61683
                                                                                                                      • Part of subcall function 00B61590: ResetDCW.GDI32 ref: 00B615B0
                                                                                                                    • _Z13qErrnoWarningPKcz.QT5CORE ref: 00B79137
                                                                                                                    Strings
                                                                                                                    • Win32PrintEngine::newPage: StartPage failed, xrefs: 00B7911A
                                                                                                                    • QWin32PrintEngine::newPage: EndPage failed, xrefs: 00B7912E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PageZ14qt_default$AlignAlphaCountEngine12flushErrnoInitModePaintPainter3endPainter4saveRectRegionRegion11intersectedRegion9rectRegionaResetStartTextTransformWarningZ13q
                                                                                                                    • String ID: QWin32PrintEngine::newPage: EndPage failed$Win32PrintEngine::newPage: StartPage failed
                                                                                                                    • API String ID: 1200765130-1012701589
                                                                                                                    • Opcode ID: 1b2683c26d24fde67c9505077a2a87bd4e1d9c5efb26e76ce1741f410fe2553b
                                                                                                                    • Instruction ID: 9415d76f9d3d089f49fbe68554be159d407d69cbfb6ba94041a949b9220a7ca3
                                                                                                                    • Opcode Fuzzy Hash: 1b2683c26d24fde67c9505077a2a87bd4e1d9c5efb26e76ce1741f410fe2553b
                                                                                                                    • Instruction Fuzzy Hash: 8A2153719042018BDB017F7CE98D2A97FE0EF44355F094AB9DCD98B246E73488548B92
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPrintDevice2idEv.QT5PRINTSUPPORT ref: 00B61717
                                                                                                                    • GlobalAlloc.KERNEL32 ref: 00B61752
                                                                                                                    • GlobalLock.KERNEL32 ref: 00B61760
                                                                                                                    • _ZNK12QPrintDevice2idEv.QT5PRINTSUPPORT ref: 00B6177E
                                                                                                                    • _ZNK12QPrintDevice2idEv.QT5PRINTSUPPORT ref: 00B61798
                                                                                                                    • _ZNK7QString5utf16Ev.QT5CORE ref: 00B617A4
                                                                                                                    • memcpy.MSVCRT ref: 00B617BE
                                                                                                                    • GlobalUnlock.KERNEL32 ref: 00B617FE
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6182B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Device2idGlobalPrint$AllocArrayData10deallocateLockS_jjString5utf16Unlockmemcpy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3077846941-0
                                                                                                                    • Opcode ID: f7c36f88c19a7b39b544c8cfd96927ae0245d6d4c27bf8d14ab80db21bc8e3c7
                                                                                                                    • Instruction ID: d481352e88446360299649a1003dc4df05e4049a199bb74d0a1b3ab2fa706b7e
                                                                                                                    • Opcode Fuzzy Hash: f7c36f88c19a7b39b544c8cfd96927ae0245d6d4c27bf8d14ab80db21bc8e3c7
                                                                                                                    • Instruction Fuzzy Hash: 94413CB45083018FD704EF38D58962ABBF0FF85354F19C9ADE8988B265E734D849CB92
                                                                                                                    APIs
                                                                                                                    • _ZNK11QPageLayout7marginsENS_4UnitE.QT5GUI ref: 00B575FE
                                                                                                                    • _ZN8QVariantC1Ed.QT5CORE ref: 00B5761C
                                                                                                                      • Part of subcall function 00B76850: _Znwj.LIBSTDC++-6(?,?,?,?,00B57633), ref: 00B7687E
                                                                                                                      • Part of subcall function 00B76850: _ZN8QVariantC1ERKS_.QT5CORE(?,?,?,?,00B57633), ref: 00B7688E
                                                                                                                    • _ZN8QVariantC1Ed.QT5CORE ref: 00B5764A
                                                                                                                    • _ZN8QVariantC1Ed.QT5CORE ref: 00B57674
                                                                                                                    • _ZN8QVariantC1Ed.QT5CORE ref: 00B5769A
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B576BC
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B576C0
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B576C8
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B576CE
                                                                                                                    • _ZN8QVariantC1ERK5QListIS_E.QT5CORE ref: 00B576D5
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B5771A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$Layout7marginsListPageUnitZnwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 535613700-0
                                                                                                                    • Opcode ID: 9937168528b1593908d8e3e76d7bb3e6c1fd7297227ecd576126c1c5bcc93273
                                                                                                                    • Instruction ID: ec6cf4a7680ce45bf62f563df187842711aa3029cad07d1a805b962b8a46dd70
                                                                                                                    • Opcode Fuzzy Hash: 9937168528b1593908d8e3e76d7bb3e6c1fd7297227ecd576126c1c5bcc93273
                                                                                                                    • Instruction Fuzzy Hash: 7F31FA74608B448BCB04EF28D55555EFBF5AFC9340F018A2EE89A87364EB70A549CB83
                                                                                                                    APIs
                                                                                                                    • _ZNK4QPen5styleEv.QT5GUI ref: 00B610A8
                                                                                                                    • _ZNK10QTransform4typeEv.QT5GUI ref: 00B610B7
                                                                                                                    • _ZN19QPainterPathStroker8setWidthEd.QT5GUI ref: 00B610D5
                                                                                                                    • _ZNK19QPainterPathStroker12createStrokeERK12QPainterPath.QT5GUI ref: 00B610F6
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B61134
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B61138
                                                                                                                    • _ZN10QTransformC1Edddddd.QT5GUI ref: 00B6118B
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B611BC
                                                                                                                    • _ZNK12QPainterPath7isEmptyEv.QT5GUI ref: 00B611C2
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B611EC
                                                                                                                    • _ZN19QPainterPathStrokerD1Ev.QT5GUI ref: 00B611F2
                                                                                                                    • _ZNK10QTransform3mapERK12QPainterPath.QT5GUI ref: 00B61218
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B6124D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Painter$Path$EddddddEmptyPath7isPen5styleStrokeStrokerStroker12createStroker8setTransformTransform3mapTransform4typeWidth
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2426137216-0
                                                                                                                    • Opcode ID: 0450966e33cdcab196299dbea5a81d7b056e2dc501b304f392c315d4481b6a6c
                                                                                                                    • Instruction ID: 8d86c789e443019d775b16be2855c22364a98631fb627d5a6d6d28223d374d02
                                                                                                                    • Opcode Fuzzy Hash: 0450966e33cdcab196299dbea5a81d7b056e2dc501b304f392c315d4481b6a6c
                                                                                                                    • Instruction Fuzzy Hash: 13410B34918B048BC714EF38D98455EFBF1FFDA341F408A2EE99A93250EB319449DB42
                                                                                                                    APIs
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B55813
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B5582C
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55BCF
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: StreamlsText$ArrayData10deallocateS_jj
                                                                                                                    • String ID: ), defaultResolution=$, defaultColorMode=$, defaultDuplexMode=$, supportedMimeTypes=(
                                                                                                                    • API String ID: 1550384457-1623487208
                                                                                                                    • Opcode ID: 274d0bf5a8a83162ba9ddbc75432a300e0d5a52e01a54b40f4575b8d3ba2d967
                                                                                                                    • Instruction ID: 242d81298303f58e89ab27373d128275ab06e9ff27533c0c04cf9479c3cc4e14
                                                                                                                    • Opcode Fuzzy Hash: 274d0bf5a8a83162ba9ddbc75432a300e0d5a52e01a54b40f4575b8d3ba2d967
                                                                                                                    • Instruction Fuzzy Hash: 9FD109706086008FDB24DF28C594B2ABBF1EF8531AF5485DDE8958B394D771ED89CB82
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1EiPKvj.QT5CORE ref: 00B7565E
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B75678
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B75684
                                                                                                                    • _ZNK11QPageLayout14isEquivalentToERKS_.QT5GUI ref: 00B756A0
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B756AF
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PagePrintProperty$EngineEngine22EquivalentLayoutLayout14isPrinterPrivate11set
                                                                                                                    • String ID: QPageLayout
                                                                                                                    • API String ID: 2903734852-2941232432
                                                                                                                    • Opcode ID: b6e790d47b16958f80647a299fc224f4a440c5e235d4f9e846bd5c84bbf8b80e
                                                                                                                    • Instruction ID: 3b68bf69e8a88f640ebd0d7daa9715f3b158dfa0b40e2ae2d893a1edb4878bc7
                                                                                                                    • Opcode Fuzzy Hash: b6e790d47b16958f80647a299fc224f4a440c5e235d4f9e846bd5c84bbf8b80e
                                                                                                                    • Instruction Fuzzy Hash: 7031E5B5108744CFC714EF64D588A5ABBF0FF88309F10896DE99987260DBB5E948CF52
                                                                                                                    APIs
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B7875F
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B78790
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B787DC
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B7880D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MetaType$ArrayByteFlagFlagsNormalizedObjectObject14normalizedType22register
                                                                                                                    • String ID: $QMarginsF$QPageLayout::Unit
                                                                                                                    • API String ID: 1278358003-4274681058
                                                                                                                    • Opcode ID: f69d56f707655d1623c7a11be194a099b445f9fdc70380b6a8bd9fb1426a8bc8
                                                                                                                    • Instruction ID: 78aced7077975918006c2b860182820a098aece7891865e191581ba605d781c7
                                                                                                                    • Opcode Fuzzy Hash: f69d56f707655d1623c7a11be194a099b445f9fdc70380b6a8bd9fb1426a8bc8
                                                                                                                    • Instruction Fuzzy Hash: 9141E2B5509310CFD7118F24E98871ABBF0FB84B18F15C98DE8A95B360DBB599858F82
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPrintDevice18supportedPageSizesEv.QT5PRINTSUPPORT ref: 00B5C2DE
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5C342
                                                                                                                    • _ZNK9QPageSize4sizeENS_4UnitE.QT5GUI ref: 00B5C3C2
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B5C3D2
                                                                                                                    • _ZN9QListData6appendEv.QT5CORE ref: 00B5C414
                                                                                                                    • _ZN9QListData6detachEi.QT5CORE ref: 00B5C4B7
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5C514
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$ListZnwj$Data6appendData6detachDevice18supportedPrintSize4nameSize4sizeSizesUnit
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3675102868-0
                                                                                                                    • Opcode ID: 0205ba8ab517c2553c8abe2e58d0b44955cbd4dfdd5a172464b70359345ec4f7
                                                                                                                    • Instruction ID: b4bce70530003590c732b84542da6c2cdde0ceff7ce8c21bdb246c2c97ced0fb
                                                                                                                    • Opcode Fuzzy Hash: 0205ba8ab517c2553c8abe2e58d0b44955cbd4dfdd5a172464b70359345ec4f7
                                                                                                                    • Instruction Fuzzy Hash: A4816270504704CFC714DF28D494A2ABBF2FF89315F158A9DE8968B361DB31E949CB82
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPrintDevice2idEv.QT5PRINTSUPPORT ref: 00B62261
                                                                                                                    • _ZNK7QString5utf16Ev.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,015F7CC0,00B6282E), ref: 00B62273
                                                                                                                    • OpenPrinterW.WINSPOOL.DRV ref: 00B6228A
                                                                                                                    • GetPrinterW.WINSPOOL.DRV ref: 00B622C3
                                                                                                                    • GlobalAlloc.KERNEL32 ref: 00B622DA
                                                                                                                    • GlobalLock.KERNEL32 ref: 00B622EC
                                                                                                                    • GetPrinterW.WINSPOOL.DRV ref: 00B62320
                                                                                                                    • _ZNK7QString5utf16Ev.QT5CORE ref: 00B6234B
                                                                                                                    • CreateDCW.GDI32 ref: 00B62364
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B623DA
                                                                                                                      • Part of subcall function 00B61EB0: _ZN11QPageLayout14setOrientationENS_11OrientationE.QT5GUI ref: 00B61EDB
                                                                                                                      • Part of subcall function 00B61EB0: _ZN11QPageLayout14setOrientationENS_11OrientationE.QT5GUI ref: 00B61FB1
                                                                                                                      • Part of subcall function 00B61EB0: _ZN9QPageSizeC1ERK6QSizeFNS_4UnitERK7QStringNS_15SizeMatchPolicyE.QT5GUI ref: 00B62002
                                                                                                                      • Part of subcall function 00B61EB0: _ZNK9QPageSize7isValidEv.QT5GUI ref: 00B62030
                                                                                                                      • Part of subcall function 00B61EB0: _ZN9QPageSizeD1Ev.QT5GUI ref: 00B6204F
                                                                                                                    • _ZNK7QString5utf16Ev.QT5CORE ref: 00B623F4
                                                                                                                    • DocumentPropertiesW.WINSPOOL.DRV ref: 00B62423
                                                                                                                    • malloc.MSVCRT ref: 00B6242E
                                                                                                                    • _ZNK7QString5utf16Ev.QT5CORE ref: 00B62446
                                                                                                                    • DocumentPropertiesW.WINSPOOL.DRV ref: 00B62471
                                                                                                                    • _Z13qErrnoWarningPKcz.QT5CORE ref: 00B791C6
                                                                                                                      • Part of subcall function 00B61B10: GetDC.USER32 ref: 00B61B1F
                                                                                                                      • Part of subcall function 00B61B10: GetDeviceCaps.GDI32 ref: 00B61B41
                                                                                                                      • Part of subcall function 00B61B10: GetDeviceCaps.GDI32 ref: 00B61B5D
                                                                                                                      • Part of subcall function 00B61B10: GetDeviceCaps.GDI32 ref: 00B61B73
                                                                                                                      • Part of subcall function 00B61B10: ReleaseDC.USER32 ref: 00B61B89
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B791F0
                                                                                                                    • _Z13qErrnoWarningPKcz.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B79202
                                                                                                                    • _Z13qErrnoWarningPKcz.QT5CORE ref: 00B79211
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$OrientationSizeString5utf16$CapsDeviceErrnoPrinterWarningZ13q$ArrayData10deallocateDocumentGlobalLayout14setPropertiesS_11S_jj$AllocCreateDevice2idLockMatchOpenPolicyPrintReleaseS_15Size7isStringUnitValidmalloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2072663336-0
                                                                                                                    • Opcode ID: c32cb30dee7a3f19fcdd8dcb5a098490b655ac73b46c7e71cf5e4a16ea1572e3
                                                                                                                    • Instruction ID: a52c7be3763d08b9a0c46749a3e47004336137def48fc2c82661134517a6dc55
                                                                                                                    • Opcode Fuzzy Hash: c32cb30dee7a3f19fcdd8dcb5a098490b655ac73b46c7e71cf5e4a16ea1572e3
                                                                                                                    • Instruction Fuzzy Hash: CC41C5B05047009FD704EF29D68975ABBF0EF88714F0589AEEC988B355EB749944CF92
                                                                                                                    APIs
                                                                                                                    • _ZNK9QMimeType4nameEv.QT5CORE ref: 00B5510B
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B557D3
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B557EC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateMimeS_jjStreamlsTextType4name
                                                                                                                    • String ID: , supportedMimeTypes=(
                                                                                                                    • API String ID: 4239134212-153854778
                                                                                                                    • Opcode ID: 37e595fe76724a67553dd018e892f1a2ce5e617a57f16240fdf9d70de2ece0f9
                                                                                                                    • Instruction ID: ec3e563028da395abc0588a5eba87654647c8ad57872f8f97403179805071354
                                                                                                                    • Opcode Fuzzy Hash: 37e595fe76724a67553dd018e892f1a2ce5e617a57f16240fdf9d70de2ece0f9
                                                                                                                    • Instruction Fuzzy Hash: F8713A706046008FDB24DF28D598B2ABBF1FF85316F5885DDE8954B294D771EC89CB82
                                                                                                                    APIs
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B57530
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B57561
                                                                                                                    • _ZN8QVariantC1EiPKvj.QT5CORE ref: 00B575CE
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B57B86
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MetaType$Array$ByteData10deallocateFlagFlagsNormalizedObjectObject14normalizedS_jjType22registerVariant
                                                                                                                    • String ID: @$QPageLayout
                                                                                                                    • API String ID: 3337425622-1829118834
                                                                                                                    • Opcode ID: 014d9152a59e7bbda97b4e4cb70baa0a062bc024aa2e8be807a6503f0b4574ee
                                                                                                                    • Instruction ID: 4f437ff3e2d64ef2c7d24e9e7926e092a87826bc4951c8b63275f55acdd51f6f
                                                                                                                    • Opcode Fuzzy Hash: 014d9152a59e7bbda97b4e4cb70baa0a062bc024aa2e8be807a6503f0b4574ee
                                                                                                                    • Instruction Fuzzy Hash: FF314DB1208700CFD710DF24E58871ABBE1EB84315F24CA99E9998B364DBB5D84DCF92
                                                                                                                    APIs
                                                                                                                    • _ZN7QString18toLocal8Bit_helperEPK5QChari.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6743F
                                                                                                                    • _ZN11QTextStreamD1Ev.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B67449
                                                                                                                    • _ZN11QTextStreamlsEPKc.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6752B
                                                                                                                    • _ZN7QString9fromUtf16EPKti.QT5CORE ref: 00B6754A
                                                                                                                    • _ZN11QTextStreamlsERK7QString.QT5CORE ref: 00B6755B
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B6756D
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B675AA
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Text$Streamls$ArrayBit_helperChariData10deallocateLocal8S_jjStreamStringString18toString9fromUtf16
                                                                                                                    • String ID: , document "
                                                                                                                    • API String ID: 633917593-1993190441
                                                                                                                    • Opcode ID: 898701144bb1ab228e3b37a6c56d96a169cc436fd55e3b128002b1959a68da08
                                                                                                                    • Instruction ID: 059bc26a8ae91285b819b040bbde5570c18faf6de39f86cc964b863f5d01f5e9
                                                                                                                    • Opcode Fuzzy Hash: 898701144bb1ab228e3b37a6c56d96a169cc436fd55e3b128002b1959a68da08
                                                                                                                    • Instruction Fuzzy Hash: DB311CB1508201CFC700DF29D98852ABBF1FF84318F158AADE49987360DB34E945CF52
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1EiPKvj.QT5CORE ref: 00B7565E
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B75678
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B75684
                                                                                                                    • _ZNK11QPageLayout14isEquivalentToERKS_.QT5GUI ref: 00B756A0
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B756AF
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B756D7
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B7570C
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B75753
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MetaTypeVariant$ArrayPagePrintProperty$ByteData10deallocateEngineEngine22EquivalentFlagFlagsLayoutLayout14isNormalizedObjectObject14normalizedPrinterPrivate11setS_jjType22register
                                                                                                                    • String ID: QPageLayout
                                                                                                                    • API String ID: 2829625127-2941232432
                                                                                                                    • Opcode ID: 93a6a34c95a47017a0052f2475c0dc0f0030ea21e6034295be3966cd6584d709
                                                                                                                    • Instruction ID: bc367714038feeda00977cce4b788af5082db580af7d4f0472e5c98b0e1236a8
                                                                                                                    • Opcode Fuzzy Hash: 93a6a34c95a47017a0052f2475c0dc0f0030ea21e6034295be3966cd6584d709
                                                                                                                    • Instruction Fuzzy Hash: 8A2185B5508744CFC704EF64D58865ABBF0BF84309F008A6EE9D997250DB749A49CF82
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6C4E8
                                                                                                                      • Part of subcall function 00B6E820: _ZN14QWidgetPrivateC2Ei.QT5WIDGETS(?,?,?,00000000,00B6C4F9), ref: 00B6E832
                                                                                                                    • _ZN7QDialogC2ER14QDialogPrivateP7QWidget6QFlagsIN2Qt10WindowTypeEE.QT5WIDGETS ref: 00B6C50D
                                                                                                                    • _ZN16QCoreApplication9translateEPKcS1_S1_i.QT5CORE ref: 00B6C54A
                                                                                                                    • _ZN7QWidget14setWindowTitleERK7QString.QT5WIDGETS ref: 00B6C555
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6C5B3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DialogPrivateWindow$Application9translateArrayCoreData10deallocateFlagsQt10S1_iS_jjStringTitleTypeWidgetWidget14setWidget6Znwj
                                                                                                                    • String ID: Page Setup$QPrintPreviewDialog$g
                                                                                                                    • API String ID: 1604893011-1336375950
                                                                                                                    • Opcode ID: 63f7c8552b6bc6df1a1896ada7e0c44837f545532858e66814a2c211317fb5d0
                                                                                                                    • Instruction ID: cd74e1200079568512112d564eb85255d48e98b46645b663cf5c0c35536a7944
                                                                                                                    • Opcode Fuzzy Hash: 63f7c8552b6bc6df1a1896ada7e0c44837f545532858e66814a2c211317fb5d0
                                                                                                                    • Instruction Fuzzy Hash: D5213BB15083408FC700AF24D98922EBFF0FF84354F10896EE8994B390D7B59849CB82
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6C5CE
                                                                                                                      • Part of subcall function 00B6E820: _ZN14QWidgetPrivateC2Ei.QT5WIDGETS(?,?,?,00000000,00B6C4F9), ref: 00B6E832
                                                                                                                    • _ZN7QDialogC2ER14QDialogPrivateP7QWidget6QFlagsIN2Qt10WindowTypeEE.QT5WIDGETS ref: 00B6C5FB
                                                                                                                    • _ZN16QCoreApplication9translateEPKcS1_S1_i.QT5CORE ref: 00B6C638
                                                                                                                    • _ZN7QWidget14setWindowTitleERK7QString.QT5WIDGETS ref: 00B6C643
                                                                                                                    • _ZN7QWidget12setAttributeEN2Qt15WidgetAttributeEb.QT5WIDGETS ref: 00B6C676
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6C6A3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AttributeDialogPrivateWidgetWindow$Application9translateArrayCoreData10deallocateFlagsQt10Qt15S1_iS_jjStringTitleTypeWidget12setWidget14setWidget6Znwj
                                                                                                                    • String ID: Page Setup$QPrintPreviewDialog
                                                                                                                    • API String ID: 3373545903-3941991427
                                                                                                                    • Opcode ID: a7658d9effa78884c9b7c855c8eee8dfc6bdf5ecc7debb995491833b4af295cb
                                                                                                                    • Instruction ID: 8e7cd856717dc51d565351068958edd3bbbd33cff5eaaa3f2e47dd02fa577614
                                                                                                                    • Opcode Fuzzy Hash: a7658d9effa78884c9b7c855c8eee8dfc6bdf5ecc7debb995491833b4af295cb
                                                                                                                    • Instruction Fuzzy Hash: 2121D6B15083009FD710AF28D58962EBFF0BB84718F158A6DE8E94B391D7799849CB83
                                                                                                                    APIs
                                                                                                                    • _ZNK8QVariant8toStringEv.QT5CORE ref: 00B56467
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B564B7
                                                                                                                    • _ZNK8QVariant5toIntEPb.QT5CORE ref: 00B564D9
                                                                                                                    • _ZNK8QVariant6toBoolEv.QT5CORE ref: 00B564F2
                                                                                                                    • _ZN11QPageLayout7setModeENS_4ModeE.QT5GUI ref: 00B5650D
                                                                                                                    • _ZNK8QVariant8toStringEv.QT5CORE(?), ref: 00B56527
                                                                                                                    • _ZNK8QVariant5toIntEPb.QT5CORE ref: 00B56561
                                                                                                                    • _ZNK8QVariant6toBoolEv.QT5CORE ref: 00B56582
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: BoolModeStringVariant5toVariant6toVariant8to$ArrayData10deallocateLayout7setPageS_jj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2299072084-0
                                                                                                                    • Opcode ID: 8e56cf760e0b669c257f85b298c9093b7d59627229f1e4f9e569d03a2bdafa31
                                                                                                                    • Instruction ID: 8a79e9d36336da5ad788b4fbf1b1a611b28ae6bd25dda366fc279acb47bae6a3
                                                                                                                    • Opcode Fuzzy Hash: 8e56cf760e0b669c257f85b298c9093b7d59627229f1e4f9e569d03a2bdafa31
                                                                                                                    • Instruction Fuzzy Hash: 5C312A71504200CBEB14AF34EA8876A7BF0FB81311F6445ADED9A8B364DB399849CF52
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPrintDevice7isValidEv.QT5PRINTSUPPORT ref: 00B5BF8A
                                                                                                                    • _ZNK12QPrintDevice6formatE6QDebug.QT5PRINTSUPPORT ref: 00B5BFA6
                                                                                                                    • _ZN6QDebugD1Ev.QT5CORE ref: 00B5BFB0
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B5BFBF
                                                                                                                    • _ZN16QDebugStateSaverD1Ev.QT5CORE ref: 00B5BFE4
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6 ref: 00B5C0EB
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT ref: 00B5C10A
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AC7
                                                                                                                      • Part of subcall function 00B53AB0: _ZN20QPlatformPrintDeviceC2ERK7QString.QT5PRINTSUPPORT ref: 00B53AD7
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AE8
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5C14F
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5C16E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Print$Debug$DeviceZnwj$ArrayData10deallocateDevice6formatDevice7isPlatformS_jjSaverStateStreamlsStringTextValid__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1781904505-0
                                                                                                                    • Opcode ID: f7b341b3a4de53f18b87049b26183d88bb9b489c6b8fc93d5957bbf738dfce16
                                                                                                                    • Instruction ID: 80f0e193f953ccfd9b47e4c07c8f83e6abde60823145a758bdd13493f4c06fb3
                                                                                                                    • Opcode Fuzzy Hash: f7b341b3a4de53f18b87049b26183d88bb9b489c6b8fc93d5957bbf738dfce16
                                                                                                                    • Instruction Fuzzy Hash: 4B3138706047008FC704EF24D494B2ABBE1FF89715F048AAEE8955B3A0DB75994ACF82
                                                                                                                    APIs
                                                                                                                    • _ZNK19QPrintPreviewWidget11currentPageEv.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B7180B), ref: 00B711CF
                                                                                                                    • _ZNK19QPrintPreviewWidget9pageCountEv.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B7180B), ref: 00B711DC
                                                                                                                    • _ZN7QAction10setEnabledEb.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B7180B), ref: 00B711FA
                                                                                                                    • _ZN7QAction10setEnabledEb.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B7180B), ref: 00B71214
                                                                                                                    • _ZN7QAction10setEnabledEb.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B71226
                                                                                                                    • _ZN7QAction10setEnabledEb.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B71234
                                                                                                                    • _ZN7QString6numberEii.QT5CORE ref: 00B71252
                                                                                                                    • _ZN9QLineEdit7setTextERK7QString.QT5WIDGETS ref: 00B7125D
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B712A3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Action10setEnabled$PreviewPrint$ArrayCountData10deallocateEdit7setLinePageS_jjStringString6numberTextWidget11currentWidget9page
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3751127169-0
                                                                                                                    • Opcode ID: 9677373cb6fbd31de0a678df168d8eae9011c01a7c855abfefaaa20fae1a72f8
                                                                                                                    • Instruction ID: 980e358ac869a61ca99e36152021e17afe66cff1e071311d2282cc06bbeb74fe
                                                                                                                    • Opcode Fuzzy Hash: 9677373cb6fbd31de0a678df168d8eae9011c01a7c855abfefaaa20fae1a72f8
                                                                                                                    • Instruction Fuzzy Hash: 5E212AB15042008FCB00AF7DD5885AABBE5FB84314F05897EE89D9B351DA359845CB92
                                                                                                                    APIs
                                                                                                                    • _ZNK12QActionGroup11isExclusiveEv.QT5WIDGETS(?,?,?,?,?,00B721F6), ref: 00B710B2
                                                                                                                    • _ZN12QActionGroup12setExclusiveEb.QT5WIDGETS(?,?,?,?,?,00B721F6), ref: 00B710D6
                                                                                                                    • _ZNK7QAction9isCheckedEv.QT5WIDGETS(?,?,?,?,?,?,00B721F6), ref: 00B710EB
                                                                                                                    • _ZN7QAction10setCheckedEb.QT5WIDGETS(?,?,?,?,?,?,00B721F6), ref: 00B71109
                                                                                                                    • _ZNK12QActionGroup13checkedActionEv.QT5WIDGETS(?,?,?,?,?,?,?,00B721F6), ref: 00B71118
                                                                                                                    • _ZN12QActionGroup12removeActionEP7QAction.QT5WIDGETS(?,?,?,?,?,?,?,00B721F6), ref: 00B7112B
                                                                                                                    • _ZNK7QAction9isCheckedEv.QT5WIDGETS(?,?,?,?,?,00B721F6), ref: 00B7119C
                                                                                                                    • _ZNK7QAction9isCheckedEv.QT5WIDGETS(?,?,?,?,?,00B721F6), ref: 00B711AC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Action$Checked$Action9is$Exclusive$Action10setGroup11isGroup12removeGroup12setGroup13checked
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1130613871-0
                                                                                                                    • Opcode ID: 066548a21163808fb2832886f75006eb2d79331c68c5d101efc8a97b44822082
                                                                                                                    • Instruction ID: 4d119b5738307ca7e663bc799e4b4af5f1f9db9709d90767699a873e11617867
                                                                                                                    • Opcode Fuzzy Hash: 066548a21163808fb2832886f75006eb2d79331c68c5d101efc8a97b44822082
                                                                                                                    • Instruction Fuzzy Hash: F7217F756041108FDB00AF6CE9946E9BBA1FF89384F4545BADC9D5F386DB316804CBA2
                                                                                                                    APIs
                                                                                                                    • _ZN12QPrinterInfoC2Ev.QT5PRINTSUPPORT ref: 00B5A3FC
                                                                                                                    • _ZN15QPrinterPrivate16findValidPrinterERK12QPrinterInfo.QT5PRINTSUPPORT ref: 00B5A40C
                                                                                                                      • Part of subcall function 00B58130: _ZN12QPrinterInfoC2ERKS_.QT5PRINTSUPPORT ref: 00B58140
                                                                                                                      • Part of subcall function 00B58130: _ZNK12QPrinterInfo6isNullEv.QT5PRINTSUPPORT ref: 00B5814A
                                                                                                                    • _ZNK12QPrinterInfo6isNullEv.QT5PRINTSUPPORT ref: 00B5A41F
                                                                                                                      • Part of subcall function 00B5B990: _ZNK12QPrintDevice7isValidEv.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B5814F), ref: 00B5B9BD
                                                                                                                    • _ZN12QPrinterInfoD2Ev.QT5PRINTSUPPORT ref: 00B5A42C
                                                                                                                    • _ZN12QPrinterInfoD2Ev.QT5PRINTSUPPORT ref: 00B5A416
                                                                                                                      • Part of subcall function 00B5B400: _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B42D
                                                                                                                      • Part of subcall function 00B5B400: _ZdlPvj.LIBSTDC++-6 ref: 00B5B43D
                                                                                                                    • _ZN12QPrinterInfoC2Ev.QT5PRINTSUPPORT ref: 00B5A446
                                                                                                                    • _ZN15QPrinterPrivate13changeEnginesEN8QPrinter12OutputFormatERK12QPrinterInfo.QT5PRINTSUPPORT ref: 00B5A454
                                                                                                                    • _ZN12QPrinterInfoD2Ev.QT5PRINTSUPPORT ref: 00B5A45E
                                                                                                                    • _ZN15QPrinterPrivate13changeEnginesEN8QPrinter12OutputFormatERK12QPrinterInfo.QT5PRINTSUPPORT ref: 00B5A481
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Printer$Info$EnginesFormatInfo6isNullOutputPrintPrinter12Private13changeValid$DeviceDevice7isPrivate16find
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1727336245-0
                                                                                                                    • Opcode ID: 573f9f5346e8bbdd1ba9d6512fec699090a933002fb150c0a464d16c1af21b19
                                                                                                                    • Instruction ID: d14936e4d4e58cdb39eaac4f060a23a516a7b39c9dca2d091df42e88e2552e50
                                                                                                                    • Opcode Fuzzy Hash: 573f9f5346e8bbdd1ba9d6512fec699090a933002fb150c0a464d16c1af21b19
                                                                                                                    • Instruction Fuzzy Hash: 1B015EB15043044BCB14FF64949566EBBE4AFD4346F0049AEFC9157382EB30994DC7A3
                                                                                                                    APIs
                                                                                                                    • _ZNK9QMimeType4nameEv.QT5CORE ref: 00B5510B
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B557D3
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B557EC
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55B71
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: StreamlsText$ArrayData10deallocateMimeS_jjType4name
                                                                                                                    • String ID: , defaultColorMode=$, supportedMimeTypes=(
                                                                                                                    • API String ID: 306149912-2939452461
                                                                                                                    • Opcode ID: db5792329be4d6eb4d9e51e89381be0c1f8fda241decc1c2cc948acad8f29b1d
                                                                                                                    • Instruction ID: e60f7dfd4218b774f46e980de851694ddb592a69cd43dfaba54a642040a454a0
                                                                                                                    • Opcode Fuzzy Hash: db5792329be4d6eb4d9e51e89381be0c1f8fda241decc1c2cc948acad8f29b1d
                                                                                                                    • Instruction Fuzzy Hash: 669108706086008FDB24DF28C594B2ABBF1FF85316F5885DDE8958B294D771ED89CB82
                                                                                                                    APIs
                                                                                                                    • _ZNK14QFactoryLoader6keyMapEv.QT5CORE ref: 00B5E5F8
                                                                                                                    • _Z27qEnvironmentVariableIsEmptyPKc.QT5CORE ref: 00B5E621
                                                                                                                    • _ZNK14QFactoryLoader7indexOfERK7QString.QT5CORE ref: 00B5E66A
                                                                                                                    • _ZNK14QFactoryLoader8instanceEi.QT5CORE ref: 00B5E681
                                                                                                                    • _ZNK11QMetaObject4castEP7QObject.QT5CORE ref: 00B5E692
                                                                                                                    • _Z15qAddPostRoutinePFvvE.QT5CORE ref: 00B5E6C0
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6 ref: 00B5E9DF
                                                                                                                    • _ZN7QString17fromLatin1_helperEPKci.QT5CORE ref: 00B5E9FB
                                                                                                                    • _ZN14QFactoryLoaderC1EPKcRK7QStringN2Qt15CaseSensitivityE.QT5CORE ref: 00B5EA21
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5EA5C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Factory$String$CaseEmptyEnvironmentLatin1_helperLoaderLoader6keyLoader7indexLoader8instanceMetaObjectObject4castPostQt15RoutineSensitivityString17fromVariableZ15qZ27q__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID: QT_PRINTER_MODULE
                                                                                                                    • API String ID: 420750435-242540166
                                                                                                                    • Opcode ID: af56d62128b449d805e6ba7bb1d90417355a84833cf85327a3f7f502107c8f94
                                                                                                                    • Instruction ID: 0fc599b744c3eacc34daf6f5ee9a9da90a37b9059ebecac7377840c95f407157
                                                                                                                    • Opcode Fuzzy Hash: af56d62128b449d805e6ba7bb1d90417355a84833cf85327a3f7f502107c8f94
                                                                                                                    • Instruction Fuzzy Hash: 493123712042008FCB189F38EA5872977E0EF45759B044AEDE8A69B3A1DB30DA5DCB52
                                                                                                                    APIs
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B63A3A
                                                                                                                    • _ZNK8QVariant8toStringEv.QT5CORE ref: 00B6437B
                                                                                                                    • _ZNK8QVariant8toStringEv.QT5CORE ref: 00B643BF
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B64982
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B792C5
                                                                                                                    Strings
                                                                                                                    • default, xrefs: 00B792AF
                                                                                                                    • QWin32PrintEngine: Cannot change filename while printing, xrefs: 00B792BA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateS_jjStringVariant8to$Logger7warningMessage
                                                                                                                    • String ID: QWin32PrintEngine: Cannot change filename while printing$default
                                                                                                                    • API String ID: 2649382650-2321826791
                                                                                                                    • Opcode ID: 18774ff24489d71eca5e1d1e5b48c7990ac7aabdf1316678202e2c78184875ae
                                                                                                                    • Instruction ID: dc2719a75be860cc1ac9f3a0cc499a2b8f4c287124bc291639e2962af04c728f
                                                                                                                    • Opcode Fuzzy Hash: 18774ff24489d71eca5e1d1e5b48c7990ac7aabdf1316678202e2c78184875ae
                                                                                                                    • Instruction Fuzzy Hash: 75315EB1509340CFD760DF28D58879ABBE4BF81714F15896DD48D9B3A0C7B59888CF42
                                                                                                                    APIs
                                                                                                                    • _ZN7QObject7connectEPKS_PKcS1_S3_N2Qt14ConnectionTypeE.QT5CORE ref: 00B726B7
                                                                                                                    • _ZN11QMetaObject10ConnectionD1Ev.QT5CORE ref: 00B726BF
                                                                                                                    • _ZN15QtSharedPointer20ExternalRefCountData9getAndRefEPK7QObject.QT5CORE ref: 00B726CE
                                                                                                                    • _ZdlPv.LIBSTDC++-6 ref: 00B726F5
                                                                                                                    • _ZN10QByteArrayaSEPKc.QT5CORE ref: 00B72707
                                                                                                                    • _ZN7QDialog4openEv.QT5WIDGETS ref: 00B72712
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Connection$ArrayaByteCountData9getDialog4openExternalMetaObjectObject10Object7connectPointer20Qt14SharedType
                                                                                                                    • String ID: 2finished(int)
                                                                                                                    • API String ID: 2529164413-3544337576
                                                                                                                    • Opcode ID: 091af6873a6dae6c1bc4fefbc0790e5d0b55c622aae2e0b13483137198a2bf67
                                                                                                                    • Instruction ID: 267571894bc5c595ae439bbb2e787368d9172a54f8ad75b920cb2a5882864434
                                                                                                                    • Opcode Fuzzy Hash: 091af6873a6dae6c1bc4fefbc0790e5d0b55c622aae2e0b13483137198a2bf67
                                                                                                                    • Instruction Fuzzy Hash: 2A11FA755083458FC700AF69E68865EBBF4FF89704F04886EEC998B311DB719945CB92
                                                                                                                    APIs
                                                                                                                    • _ZN7QObject7connectEPKS_PKcS1_S3_N2Qt14ConnectionTypeE.QT5CORE ref: 00B6E717
                                                                                                                    • _ZN11QMetaObject10ConnectionD1Ev.QT5CORE ref: 00B6E71F
                                                                                                                    • _ZN15QtSharedPointer20ExternalRefCountData9getAndRefEPK7QObject.QT5CORE ref: 00B6E72E
                                                                                                                    • _ZdlPv.LIBSTDC++-6 ref: 00B6E755
                                                                                                                    • _ZN10QByteArrayaSEPKc.QT5CORE ref: 00B6E767
                                                                                                                    • _ZN7QDialog4openEv.QT5WIDGETS ref: 00B6E772
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Connection$ArrayaByteCountData9getDialog4openExternalMetaObjectObject10Object7connectPointer20Qt14SharedType
                                                                                                                    • String ID: 2accepted(QPrinter*)
                                                                                                                    • API String ID: 2529164413-2148140941
                                                                                                                    • Opcode ID: 8185414a4f60cc83eecbf9d26e5765cd84c3618d0051f8f0e4b5f2d842998571
                                                                                                                    • Instruction ID: 16fde68cf5f4fe35a4cbc77ab033cac8d1e5969959f701b1bed6718676dba86c
                                                                                                                    • Opcode Fuzzy Hash: 8185414a4f60cc83eecbf9d26e5765cd84c3618d0051f8f0e4b5f2d842998571
                                                                                                                    • Instruction Fuzzy Hash: 9F113074508305CFC700AF74D68856ABBF4FF88704F04896EE8988B310DB759805CB92
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Reset
                                                                                                                    • String ID: ResetDC() called with null hdc.$ResetDC() on %p failed (%d)$default
                                                                                                                    • API String ID: 2438762569-2895747235
                                                                                                                    • Opcode ID: 7b49b6e3b1255f5e8ec355d086041cc965a9e3000a6a07721837e6bc4827ffc5
                                                                                                                    • Instruction ID: 45ae017e32ef5ce1287a843636309d7d6da792c7448b1cbe7af3083cccfb4a26
                                                                                                                    • Opcode Fuzzy Hash: 7b49b6e3b1255f5e8ec355d086041cc965a9e3000a6a07721837e6bc4827ffc5
                                                                                                                    • Instruction Fuzzy Hash: B4115EB18093108FC7009F29E54D34ABFE0FB84318F188AAEE89D8B251D3768845CF82
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B596C0
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B596D6
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B596E0
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78D69
                                                                                                                    Strings
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78D5E
                                                                                                                    • QPrinter::setPageOrder, xrefs: 00B78D56
                                                                                                                    • default, xrefs: 00B78D4E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PrintProperty$EngineEngine22Logger7warningMessagePrinterPrivate11set
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setPageOrder$default
                                                                                                                    • API String ID: 1788874222-3330311711
                                                                                                                    • Opcode ID: 9bc75c187814826977e6c6fa2fc837101d0d75985fa8fdb717dbeee86d5d8f98
                                                                                                                    • Instruction ID: 7132d60a16bbe58c4545eaa4148da23e5d5c5f672a7be6f78d6f196032678b57
                                                                                                                    • Opcode Fuzzy Hash: 9bc75c187814826977e6c6fa2fc837101d0d75985fa8fdb717dbeee86d5d8f98
                                                                                                                    • Instruction Fuzzy Hash: C511F3B51083008BC700EF24D588A5ABFF0FF84368F14899DE8994B3A2CB759949CB92
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B59653
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B59669
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B59673
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78D1F
                                                                                                                    Strings
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78D14
                                                                                                                    • QPrinter::setPaperName, xrefs: 00B78D0C
                                                                                                                    • default, xrefs: 00B78D04
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PrintProperty$EngineEngine22Logger7warningMessagePrinterPrivate11setString
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setPaperName$default
                                                                                                                    • API String ID: 1172790831-3803456400
                                                                                                                    • Opcode ID: 08b8365619d6ea4d893fe4ad1a8904e15dd572dc678efe1cd11dbfc03c308c48
                                                                                                                    • Instruction ID: 5aa9d86b9585e6e83f79eaf7d03a79b3897dbe274ecaa1737aff1bfb9fa27111
                                                                                                                    • Opcode Fuzzy Hash: 08b8365619d6ea4d893fe4ad1a8904e15dd572dc678efe1cd11dbfc03c308c48
                                                                                                                    • Instruction Fuzzy Hash: E911E5B05093008FC704EF24D188A5ABBF0FF84359F1048ADE89A8B2A1C775D84CCF92
                                                                                                                    APIs
                                                                                                                    • ResetDCW.GDI32 ref: 00B615B0
                                                                                                                    • GetLastError.KERNEL32 ref: 00B615CA
                                                                                                                    • _Z13qErrnoWarningiPKcz.QT5CORE ref: 00B615E3
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B7910D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrnoErrorLastLogger7warningMessageResetWarningiZ13q
                                                                                                                    • String ID: ResetDC() called with null hdc.$ResetDC() on %p failed (%d)$default
                                                                                                                    • API String ID: 1691277023-2895747235
                                                                                                                    • Opcode ID: 0369cc4eb2712aa588b0f017d2a97c0b9e6bd247674f450a343f59b27c0cbfae
                                                                                                                    • Instruction ID: 1ba0f992a2d4e50d6f4c17c8d2e4aff1d17ede94c88b398d04ba7575f65b8e0e
                                                                                                                    • Opcode Fuzzy Hash: 0369cc4eb2712aa588b0f017d2a97c0b9e6bd247674f450a343f59b27c0cbfae
                                                                                                                    • Instruction Fuzzy Hash: D80108B040A3018FC3009F29D64C75BBFE4BF88718F05896EE89A9B250E775C949CF92
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B595E6
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B595FC
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B59606
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78CD5
                                                                                                                    Strings
                                                                                                                    • QPrinter::setCreator, xrefs: 00B78CC2
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78CCA
                                                                                                                    • default, xrefs: 00B78CBA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PrintProperty$EngineEngine22Logger7warningMessagePrinterPrivate11setString
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setCreator$default
                                                                                                                    • API String ID: 1172790831-3476252056
                                                                                                                    • Opcode ID: 6050707c90b7c63cecc388f018937c2060ac92ad6aae2034356a318723fc7817
                                                                                                                    • Instruction ID: 4001936cf67c6eea4816cf279ca6ee74c837d7fc69fee274d2f645b83b71e918
                                                                                                                    • Opcode Fuzzy Hash: 6050707c90b7c63cecc388f018937c2060ac92ad6aae2034356a318723fc7817
                                                                                                                    • Instruction Fuzzy Hash: 4901D3B15093008BC700EF24D698B5ABBF0FF84358F1088ADE89A4B2A1D7759948CF92
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B59526
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B5953C
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B59546
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78C41
                                                                                                                    Strings
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78C36
                                                                                                                    • QPrinter::setPrintProgram, xrefs: 00B78C2E
                                                                                                                    • default, xrefs: 00B78C26
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PrintProperty$EngineEngine22Logger7warningMessagePrinterPrivate11setString
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setPrintProgram$default
                                                                                                                    • API String ID: 1172790831-3644605099
                                                                                                                    • Opcode ID: b625ff67eb5f436a100884a0e6a176ae080588d56816d495e383c77776242d85
                                                                                                                    • Instruction ID: d221fa50c1204edcbc413883706f8bbd2415a7226beacb4b08f69048129052cd
                                                                                                                    • Opcode Fuzzy Hash: b625ff67eb5f436a100884a0e6a176ae080588d56816d495e383c77776242d85
                                                                                                                    • Instruction Fuzzy Hash: A801D3B15093008BCB00EF24D588B5ABBF0FF84358F1088ADE8994B2A1D775D948CF92
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B59586
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B5959C
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B595A6
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78C8B
                                                                                                                    Strings
                                                                                                                    • QPrinter::setDocName, xrefs: 00B78C78
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78C80
                                                                                                                    • default, xrefs: 00B78C70
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PrintProperty$EngineEngine22Logger7warningMessagePrinterPrivate11setString
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setDocName$default
                                                                                                                    • API String ID: 1172790831-1557080813
                                                                                                                    • Opcode ID: 6fbb3bc595c3d906e21e4d1e0bea6ac39e0344ae9c34023843bbe55bbd2a3293
                                                                                                                    • Instruction ID: 0351dab57879c7705dd18f8bb1329722040e60bd3770ec1ffa9efdac054eb48a
                                                                                                                    • Opcode Fuzzy Hash: 6fbb3bc595c3d906e21e4d1e0bea6ac39e0344ae9c34023843bbe55bbd2a3293
                                                                                                                    • Instruction Fuzzy Hash: 520113B14083008BC704EF24D198B5ABFF0FF94319F10886DE8994B2A1C7759948CF92
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B59716
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B5972C
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B59736
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78DB3
                                                                                                                    Strings
                                                                                                                    • QPrinter::setColorMode, xrefs: 00B78DA0
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78DA8
                                                                                                                    • default, xrefs: 00B78D98
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PrintProperty$EngineEngine22Logger7warningMessagePrinterPrivate11set
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setColorMode$default
                                                                                                                    • API String ID: 1788874222-2359306702
                                                                                                                    • Opcode ID: 2fa419c04d56bb6593260eb4e6202821c9e65364a78c5b596ab224c9b0a15d1b
                                                                                                                    • Instruction ID: 1b83fb9abb1457942225d0acfe686179e9878056a6fbc1ed3a0d92b30a26104c
                                                                                                                    • Opcode Fuzzy Hash: 2fa419c04d56bb6593260eb4e6202821c9e65364a78c5b596ab224c9b0a15d1b
                                                                                                                    • Instruction Fuzzy Hash: 2601D3B15083008BCB00EF24D588B5ABFF0BF84358F10896DE8994B3A1C7759988CF92
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B597D6
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B597EC
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B597F6
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78E47
                                                                                                                    Strings
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78E3C
                                                                                                                    • QPrinter::setCopyCount;, xrefs: 00B78E34
                                                                                                                    • default, xrefs: 00B78E2C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PrintProperty$EngineEngine22Logger7warningMessagePrinterPrivate11set
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setCopyCount;$default
                                                                                                                    • API String ID: 1788874222-1895855431
                                                                                                                    • Opcode ID: 106a853b88f39c5662204597d9a64dec17899e163e44f5ff6a68206ac7b0e418
                                                                                                                    • Instruction ID: 3bad1736b2bab97afe6633964c2155582d3af97b27ed78676afc0a41d839851d
                                                                                                                    • Opcode Fuzzy Hash: 106a853b88f39c5662204597d9a64dec17899e163e44f5ff6a68206ac7b0e418
                                                                                                                    • Instruction Fuzzy Hash: A50193B15093048BCB04EF24D598A5ABFE0FF84359F10896DE8994B3A1D7759948CF92
                                                                                                                    APIs
                                                                                                                    • _ZN15QPrinterPrivate11initEnginesEN8QPrinter12OutputFormatERK12QPrinterInfo.QT5PRINTSUPPORT ref: 00B5A209
                                                                                                                      • Part of subcall function 00B59DB0: _Znwj.LIBSTDC++-6 ref: 00B59DFE
                                                                                                                      • Part of subcall function 00B59DB0: _ZN15QPdfPrintEngineC2EN8QPrinter11PrinterModeEN10QPdfEngine10PdfVersionE.QT5PRINTSUPPORT ref: 00B59E10
                                                                                                                    • _ZN9QHashData11free_helperEPFvPNS_4NodeEE.QT5CORE ref: 00B5A369
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Printer$Data11free_helperEngineEngine10EnginesFormatHashInfoModeNodeOutputPrintPrinter11Printer12Private11initVersionZnwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 693074912-0
                                                                                                                    • Opcode ID: 261e4cd786c25cba16833182dfdc3fb68df97bbdb2def7949e48e1fb86f49c0b
                                                                                                                    • Instruction ID: 7219eed171173d12c5c55e753aec778001bef8fdac52ec8f4cb4fe4a8af37e59
                                                                                                                    • Opcode Fuzzy Hash: 261e4cd786c25cba16833182dfdc3fb68df97bbdb2def7949e48e1fb86f49c0b
                                                                                                                    • Instruction Fuzzy Hash: 0D5101715083408FC714DF28C585A6ABBE0FF89305F148A9EED8A97351D772E949CB42
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B6039F
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B603F0
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B60440
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B6048D
                                                                                                                    • PolyBezierTo.GDI32 ref: 00B604DC
                                                                                                                    • _ZNK12QPainterPath12elementCountEv.QT5GUI ref: 00B604EA
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B60509
                                                                                                                    • MoveToEx.GDI32 ref: 00B60589
                                                                                                                    • LineTo.GDI32 ref: 00B605E5
                                                                                                                    • EndPath.GDI32 ref: 00B60911
                                                                                                                    • _ZNK12QPainterPath8fillRuleEv.QT5GUI ref: 00B60924
                                                                                                                    • SetPolyFillMode.GDI32 ref: 00B60943
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Painter$Path9element$Poly$BezierCountFillLineModeMovePathPath12elementPath8fillRule
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2499578545-0
                                                                                                                    • Opcode ID: b477990be7774cd319221964aa4708b44b62d4a74ecb75c0a27b24f827987535
                                                                                                                    • Instruction ID: e3532044ad73e4d3dfdaedb5aaceb1a6f2e7692e27f4e98032fa56dab0c92fa9
                                                                                                                    • Opcode Fuzzy Hash: b477990be7774cd319221964aa4708b44b62d4a74ecb75c0a27b24f827987535
                                                                                                                    • Instruction Fuzzy Hash: 38514D7182CF448EC753EF35994025BBBE5BFA6785F008B1EE89EA7110EB3485858F42
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPainterPath12elementCountEv.QT5GUI ref: 00B604EA
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B60509
                                                                                                                    • MoveToEx.GDI32 ref: 00B60589
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B6060F
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B60632
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B60679
                                                                                                                    • _ZNK12QPainterPath9elementAtEi.QT5GUI ref: 00B6069F
                                                                                                                    • CloseFigure.GDI32 ref: 00B606E0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Painter$Path9element$CloseCountFigureMovePath12element
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1272645169-0
                                                                                                                    • Opcode ID: 81aaab7be5e3f04b8ac425d3fe56034ca9e3606ff8d03d2da589c7a48afb25f3
                                                                                                                    • Instruction ID: 4a1a5b9e985369158493579c36ceb293f9162305d0964d78c7ef0514ba63fe13
                                                                                                                    • Opcode Fuzzy Hash: 81aaab7be5e3f04b8ac425d3fe56034ca9e3606ff8d03d2da589c7a48afb25f3
                                                                                                                    • Instruction Fuzzy Hash: 5B514E71819F448FC713EF35949111BBBF5BFA6385F008B1EF89AAB120EB3594858B42
                                                                                                                    APIs
                                                                                                                    • _ZNK8QVariant8toStringEv.QT5CORE ref: 00B56799
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B567DC
                                                                                                                    • _ZN9QPageSizeC1ENS_10PageSizeIdE.QT5GUI ref: 00B567EC
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B567FA
                                                                                                                    • _ZeqRK7QStringS1_.QT5CORE ref: 00B5680E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B56835
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$Size$String$ArrayData10deallocateS_10S_jjSize4nameVariant8to
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3294033320-0
                                                                                                                    • Opcode ID: d13bc144766191bb37b30378af3917087432bfc1104df0e4ab8f19be2e823e33
                                                                                                                    • Instruction ID: 240fe270682776c6f238d2d90382bc0ff4fb21df71087e40ca390da801875e50
                                                                                                                    • Opcode Fuzzy Hash: d13bc144766191bb37b30378af3917087432bfc1104df0e4ab8f19be2e823e33
                                                                                                                    • Instruction Fuzzy Hash: 033188756087008FD710DF24D98862EBBF1FFC9315F608A9EE89587260EB349889CB42
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B570CD
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B57117
                                                                                                                    • _ZNK11QPageLayout11orientationEv.QT5GUI ref: 00B57136
                                                                                                                    • _ZNK11QPageLayout4modeEv.QT5GUI ref: 00B57146
                                                                                                                    • _ZN8QVariantC1Eb.QT5CORE ref: 00B5715C
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B5717D
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B5719D
                                                                                                                    • _ZN8QVariantC1Eb.QT5CORE ref: 00B571D6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PageString$Layout11orientationLayout4mode
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2719828369-0
                                                                                                                    • Opcode ID: 0dd5b4816562cb345d1702df914ebf3601461c70ac4fb1fb7c35175c4be55a3e
                                                                                                                    • Instruction ID: f328be215c1bee6f8bb3e07c5276527099a842c8ba6daa5c3c3c78092c7465d0
                                                                                                                    • Opcode Fuzzy Hash: 0dd5b4816562cb345d1702df914ebf3601461c70ac4fb1fb7c35175c4be55a3e
                                                                                                                    • Instruction Fuzzy Hash: D2312B71508740CFD7189F54E598A6AFBF0FB84301F1448AEE98ACB3A1DB759848CF12
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6(?,?,?,?,?,?,?,00B58176), ref: 00B5B53C
                                                                                                                    • _ZN12QPrintDeviceC2ERKS_.QT5PRINTSUPPORT(?,?,?,?,?,?,?,00B58176), ref: 00B5B548
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,00B58176), ref: 00B5B583
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B593
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6(?,?,?,?,?,?,?,00B58176), ref: 00B5B61F
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,00B58176), ref: 00B5B63A
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AC7
                                                                                                                      • Part of subcall function 00B53AB0: _ZN20QPlatformPrintDeviceC2ERK7QString.QT5PRINTSUPPORT ref: 00B53AD7
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AE8
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B676
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5B68D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$Znwj$ArrayData10deallocatePlatformS_jjString__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3067596263-0
                                                                                                                    • Opcode ID: 0749743e56ffd4d2f4e24fd9ef1ee76384bef10a23bc9f80aa3b7e7e3927680c
                                                                                                                    • Instruction ID: ce1a1d29ab47c141dfb55fb64a25c70f1151893518b192ace88780107f00c640
                                                                                                                    • Opcode Fuzzy Hash: 0749743e56ffd4d2f4e24fd9ef1ee76384bef10a23bc9f80aa3b7e7e3927680c
                                                                                                                    • Instruction Fuzzy Hash: DC21A1712042008FCB14AF28E495B3DB7E1EF95B52F158AEDE8A45B394EB35C9498B42
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B5A58C
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B5A5A6
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B5A5B2
                                                                                                                    • _ZN9QFileInfoD1Ev.QT5CORE ref: 00B5A5BA
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5A5FF
                                                                                                                    • _ZN12QPrinterInfoC2Ev.QT5PRINTSUPPORT ref: 00B5A622
                                                                                                                    • _ZN15QPrinterPrivate13changeEnginesEN8QPrinter12OutputFormatERK12QPrinterInfo.QT5PRINTSUPPORT ref: 00B5A638
                                                                                                                      • Part of subcall function 00B5A1E0: _ZN15QPrinterPrivate11initEnginesEN8QPrinter12OutputFormatERK12QPrinterInfo.QT5PRINTSUPPORT ref: 00B5A209
                                                                                                                      • Part of subcall function 00B5A1E0: _ZN9QHashData11free_helperEPFvPNS_4NodeEE.QT5CORE ref: 00B5A369
                                                                                                                    • _ZN12QPrinterInfoD2Ev.QT5PRINTSUPPORT ref: 00B5A644
                                                                                                                      • Part of subcall function 00B5B400: _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B42D
                                                                                                                      • Part of subcall function 00B5B400: _ZdlPvj.LIBSTDC++-6 ref: 00B5B43D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Printer$Info$PrintVariant$EnginesFormatOutputPrinter12Property$ArrayData10deallocateData11free_helperDeviceEngineEngine22FileHashNodePrivate11initPrivate11setPrivate13changeS_jjString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2973778537-0
                                                                                                                    • Opcode ID: f934cbaf82f6b684c259f559799f6d2bcb37745ea9898d27662d26630e6daf01
                                                                                                                    • Instruction ID: 8cd2d8acae46865262d9f3a1fd21f89da5830337740d2e237f9b30627413e990
                                                                                                                    • Opcode Fuzzy Hash: f934cbaf82f6b684c259f559799f6d2bcb37745ea9898d27662d26630e6daf01
                                                                                                                    • Instruction Fuzzy Hash: 231118715083008FC704EF24E588A6EBBF4AF98359F04896EE98993261EB34964DCF42
                                                                                                                    APIs
                                                                                                                    • _ZNK9QMimeType4nameEv.QT5CORE ref: 00B5510B
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55143
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55B57
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: StreamlsText$MimeType4name
                                                                                                                    • String ID: , supportedMimeTypes=(
                                                                                                                    • API String ID: 3436780378-153854778
                                                                                                                    • Opcode ID: ca78e83e54aea92599ad763f4e9366ab9314244e86f2742173de5b9a2b308af1
                                                                                                                    • Instruction ID: f133d76a0b119346f785987705a079421bdce3b41be1c5500cbe671be51e816f
                                                                                                                    • Opcode Fuzzy Hash: ca78e83e54aea92599ad763f4e9366ab9314244e86f2742173de5b9a2b308af1
                                                                                                                    • Instruction Fuzzy Hash: 3461F8706086008FDB24DF28D594B2ABBF1FF85326F5885DDE8954B2A4D771EC49CB82
                                                                                                                    APIs
                                                                                                                    • _ZN16QDebugStateSaverD1Ev.QT5CORE ref: 00B548BA
                                                                                                                    • _ZNK9QMimeType4nameEv.QT5CORE ref: 00B5510B
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55143
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55197
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B55223
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B55953
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateS_jjStreamlsText$DebugMimeSaverStateType4name
                                                                                                                    • String ID: , supportedMimeTypes=(
                                                                                                                    • API String ID: 2074855858-153854778
                                                                                                                    • Opcode ID: 140925545ac8766bfa0edcef50fc56effbb3bc785481117955b2c9120ce6bb49
                                                                                                                    • Instruction ID: 1148ed19592dd6f6eed01132169770e499f624bb5ed31af62901e106e3124904
                                                                                                                    • Opcode Fuzzy Hash: 140925545ac8766bfa0edcef50fc56effbb3bc785481117955b2c9120ce6bb49
                                                                                                                    • Instruction Fuzzy Hash: 04611A706087008FD714DF28C594B2ABBF1FF85326F58899DE8954B394D775E84ACB82
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6D25E
                                                                                                                    • _ZN14QWidgetPrivateC2Ei.QT5WIDGETS ref: 00B6D26E
                                                                                                                    • _ZN20QAbstractPrintDialogC2ER27QAbstractPrintDialogPrivateP8QPrinterP7QWidget.QT5PRINTSUPPORT ref: 00B6D3D5
                                                                                                                      • Part of subcall function 00B6E510: _ZN7QDialogC2ER14QDialogPrivateP7QWidget6QFlagsIN2Qt10WindowTypeEE.QT5WIDGETS ref: 00B6E52F
                                                                                                                      • Part of subcall function 00B6E510: _ZN16QCoreApplication9translateEPKcS1_S1_i.QT5CORE ref: 00B6E56F
                                                                                                                      • Part of subcall function 00B6E510: _ZN7QWidget14setWindowTitleERK7QString.QT5WIDGETS ref: 00B6E57A
                                                                                                                    • _ZNK8QPrinter12outputFormatEv.QT5PRINTSUPPORT ref: 00B6D3F3
                                                                                                                    • _ZNK8QPrinter11printEngineEv.QT5PRINTSUPPORT ref: 00B6D406
                                                                                                                    • _ZNK8QPrinter11printEngineEv.QT5PRINTSUPPORT ref: 00B6D41F
                                                                                                                    • _ZN7QWidget12setAttributeEN2Qt15WidgetAttributeEb.QT5WIDGETS ref: 00B6D442
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Dialog$PrivateWidget$AbstractAttributeEnginePrintPrinter11printWindow$Application9translateCoreFlagsFormatPrinterPrinter12outputQt10Qt15S1_iStringTitleTypeWidget12setWidget14setWidget6Znwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1974892715-0
                                                                                                                    • Opcode ID: f1d0fd7af1f07cd43c7d8890e085471b3673eeed7f97baa71174858d6ceaf6ce
                                                                                                                    • Instruction ID: 17146e76de8a63afdb03e24bc42061668295559df2d4c171322b8e03288bcb7c
                                                                                                                    • Opcode Fuzzy Hash: f1d0fd7af1f07cd43c7d8890e085471b3673eeed7f97baa71174858d6ceaf6ce
                                                                                                                    • Instruction Fuzzy Hash: C941A5B05043408BEB50AF29C5983C67BE1AB45318F1846B9DCA84F3DADBBA5548CFA1
                                                                                                                    APIs
                                                                                                                    • _ZNK17QPagedPaintDevice10pageLayoutEv.QT5GUI ref: 00B59093
                                                                                                                    • _ZNK11QPageLayout7marginsENS_4UnitE.QT5GUI ref: 00B590AE
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B590E9
                                                                                                                    • _ZNK17QPagedPaintDevice10pageLayoutEv.QT5GUI ref: 00B59146
                                                                                                                    • _ZNK8QPrinter10resolutionEv.QT5PRINTSUPPORT ref: 00B59155
                                                                                                                    • _ZNK11QPageLayout13marginsPixelsEi.QT5GUI ref: 00B59165
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B59170
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: LayoutPage$Device10pagePagedPaint$Layout13marginsLayout7marginsPixelsPrinter10resolutionUnit
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2551014146-0
                                                                                                                    • Opcode ID: 0e1107ccdf5715675b709bad9701c4ec5a4ec9aab2c40218e6554554a6ac9d8f
                                                                                                                    • Instruction ID: 95a3307f286e1bcb70116434e8820cb1ca47a330c8337ca8f00aba96bd6971ce
                                                                                                                    • Opcode Fuzzy Hash: 0e1107ccdf5715675b709bad9701c4ec5a4ec9aab2c40218e6554554a6ac9d8f
                                                                                                                    • Instruction Fuzzy Hash: F5311635908F45DBC712EF38994561BFBF5BF96281F008B1EEC8A6B210EB3194489B52
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00B5A9A0: _ZN29QPlatformPrinterSupportPlugin3getEv.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,00000000,00B5AF0C), ref: 00B5A9A6
                                                                                                                      • Part of subcall function 00B5A9A0: _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,?,00000000,00B5AF0C), ref: 00B5A9E4
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5AFCD
                                                                                                                    • _ZN12QPrintDeviceC2ERKS_.QT5PRINTSUPPORT ref: 00B5AFD9
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B5B014
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B024
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B5B044
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B054
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B07B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$ArrayData10deallocatePlatformPlugin3getPrinterS_jjSupportZnwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3514007210-0
                                                                                                                    • Opcode ID: 8befa5e1d6a8d5cf4cbe0e3323e7985631bceff8b5ae86d646735739ef702e17
                                                                                                                    • Instruction ID: 7f5257f38d53953325f38d2cfd75e81d0dc3bce4cac3772e52a83b39103c5ce1
                                                                                                                    • Opcode Fuzzy Hash: 8befa5e1d6a8d5cf4cbe0e3323e7985631bceff8b5ae86d646735739ef702e17
                                                                                                                    • Instruction Fuzzy Hash: 6F2150B02042108ACB40AF64E59473EBBE1EB41B15F548AEEE8A59B2D1DB358A1D8742
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5A7E7
                                                                                                                    • _ZN17QPagedPaintDeviceC2EP24QPagedPaintDevicePrivate.QT5GUI ref: 00B5A811
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5A827
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B7900F
                                                                                                                    Strings
                                                                                                                    • default, xrefs: 00B78FFF
                                                                                                                    • QPrinter::metric: Invalid metric command, xrefs: 00B79007
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePagedPaintZnwj$Logger7warningMessagePrivate
                                                                                                                    • String ID: QPrinter::metric: Invalid metric command$default
                                                                                                                    • API String ID: 2417236373-334927741
                                                                                                                    • Opcode ID: 447cd67b5fa87c645cd11c29c5d2950bd49371383898995a3f88d1a0a3735011
                                                                                                                    • Instruction ID: c8abcacb1d10809c54e876dd863a6788e282fea8d9ef12bc734d93ae72da7e8f
                                                                                                                    • Opcode Fuzzy Hash: 447cd67b5fa87c645cd11c29c5d2950bd49371383898995a3f88d1a0a3735011
                                                                                                                    • Instruction Fuzzy Hash: 1E31D4B10153008FD3009F25C158B1ABFE0FF49318F158A9ED4989B3A2D7BAD545CF96
                                                                                                                    APIs
                                                                                                                    • _ZNK8QVariant6toListEv.QT5CORE ref: 00B647B7
                                                                                                                    • _ZN11QPageLayout8setUnitsENS_4UnitE.QT5GUI ref: 00B647C9
                                                                                                                    • _ZNK8QVariant6toRealEPb.QT5CORE ref: 00B647ED
                                                                                                                    • _ZNK8QVariant6toRealEPb.QT5CORE ref: 00B64817
                                                                                                                    • _ZNK8QVariant6toRealEPb.QT5CORE ref: 00B64841
                                                                                                                    • _ZNK8QVariant6toRealEPb.QT5CORE ref: 00B6485F
                                                                                                                    • _ZN11QPageLayout10setMarginsERK9QMarginsF.QT5GUI ref: 00B648A4
                                                                                                                      • Part of subcall function 00B618A0: _ZNK11QPageLayout15paintRectPixelsEi.QT5GUI ref: 00B618CC
                                                                                                                      • Part of subcall function 00B618A0: _ZNK11QPageLayout9paintRectENS_4UnitE.QT5GUI ref: 00B61907
                                                                                                                      • Part of subcall function 00B618A0: _ZNK11QPageLayout7marginsENS_4UnitE.QT5GUI ref: 00B6196D
                                                                                                                      • Part of subcall function 00B618A0: GetDeviceCaps.GDI32 ref: 00B619DC
                                                                                                                      • Part of subcall function 00B618A0: GetDeviceCaps.GDI32 ref: 00B61A26
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PageVariant6to$Real$Unit$CapsDeviceMarginsRect$Layout10setLayout15paintLayout7marginsLayout8setLayout9paintListPixelsUnits
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 882744629-0
                                                                                                                    • Opcode ID: 7c3ca5aa58a70e5fee285881fc4dc2fb3dda45a5ae28c375eb96b1e77ed38df9
                                                                                                                    • Instruction ID: 6ee70995dd3fa31984cca8f0025d327324b997f620f945c2229984cd109519fd
                                                                                                                    • Opcode Fuzzy Hash: 7c3ca5aa58a70e5fee285881fc4dc2fb3dda45a5ae28c375eb96b1e77ed38df9
                                                                                                                    • Instruction Fuzzy Hash: 1731A374508B84CBD760EF24D584B5ABBF1BF89350F054A6DE8CA1B261DB30A495CB53
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5AFCD
                                                                                                                    • _ZN12QPrintDeviceC2ERKS_.QT5PRINTSUPPORT ref: 00B5AFD9
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B5B014
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B024
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B5B044
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B054
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B07B
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6 ref: 00B5B1CF
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT ref: 00B5B1EA
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5B22C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$ArrayData10deallocateS_jjZnwj__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2419751696-0
                                                                                                                    • Opcode ID: 13da8532c5524df1a323c1cd89f12b965fca92188607bce1483912546d8fd83d
                                                                                                                    • Instruction ID: 599e3162d4e40c85387f4d95d402ec0a0946f70aac6ef2459c9d0c298163e7e6
                                                                                                                    • Opcode Fuzzy Hash: 13da8532c5524df1a323c1cd89f12b965fca92188607bce1483912546d8fd83d
                                                                                                                    • Instruction Fuzzy Hash: BE1182B01042104ACB407F75E59473EBBE1EB42B16F548ADEE8E5EB2E1DB358A5C8742
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPrintDevice7isValidEv.QT5PRINTSUPPORT ref: 00B5BF8A
                                                                                                                    • _ZNK12QPrintDevice6formatE6QDebug.QT5PRINTSUPPORT ref: 00B5BFA6
                                                                                                                    • _ZN6QDebugD1Ev.QT5CORE ref: 00B5BFB0
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B5BFBF
                                                                                                                    • _ZN16QDebugStateSaverD1Ev.QT5CORE ref: 00B5BFE4
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5C093
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B5C0AC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Debug$PrintStreamlsText$ArrayData10deallocateDevice6formatDevice7isS_jjSaverStateValid
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4084628495-0
                                                                                                                    • Opcode ID: fe46394e5974649eb7894b5f30d30a9980c2cfb1985cd0de6c24caf3ec65da31
                                                                                                                    • Instruction ID: 5591f4011ec8a2d150057a667ec177555141ea41cf0d6b2386e3d9d07be744ed
                                                                                                                    • Opcode Fuzzy Hash: fe46394e5974649eb7894b5f30d30a9980c2cfb1985cd0de6c24caf3ec65da31
                                                                                                                    • Instruction Fuzzy Hash: 66214D746043008FCB049F24E598B2ABFF1EF49319F0449DEE9864B3A1DB759949CF42
                                                                                                                    APIs
                                                                                                                    • _ZN7QDialog4doneEi.QT5WIDGETS ref: 00B6E612
                                                                                                                    • _ZN7QObject10disconnectEPKS_PKcS1_S3_.QT5CORE ref: 00B6E66A
                                                                                                                    • _ZdlPv.LIBSTDC++-6 ref: 00B6E697
                                                                                                                    • _ZN10QByteArray5clearEv.QT5CORE ref: 00B6E6A2
                                                                                                                    • _ZN12QPrintDialog8acceptedEP8QPrinter.QT5PRINTSUPPORT ref: 00B6E6C6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Array5clearByteDialog4doneDialog8acceptedObject10disconnectPrintPrinter
                                                                                                                    • String ID: 2accepted(QPrinter*)
                                                                                                                    • API String ID: 1752433354-2148140941
                                                                                                                    • Opcode ID: c7d8c41ec7ceb682efd8f3d5e72af4161800536658bfd756ed54f3ad8b2a22fb
                                                                                                                    • Instruction ID: d33009103aaeb7029022a8abf46defe9d0f2bc63f82bb93dcf91374dadf5e400
                                                                                                                    • Opcode Fuzzy Hash: c7d8c41ec7ceb682efd8f3d5e72af4161800536658bfd756ed54f3ad8b2a22fb
                                                                                                                    • Instruction Fuzzy Hash: 8621FC746042018FDB149F28C688AAA7BF5FFA4300F4985BDDC5D8F215DB35E845CB91
                                                                                                                    APIs
                                                                                                                    • _ZN7QDialogC2ER14QDialogPrivateP7QWidget6QFlagsIN2Qt10WindowTypeEE.QT5WIDGETS ref: 00B6E52F
                                                                                                                    • _ZN16QCoreApplication9translateEPKcS1_S1_i.QT5CORE ref: 00B6E56F
                                                                                                                    • _ZN7QWidget14setWindowTitleERK7QString.QT5WIDGETS ref: 00B6E57A
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6E5D3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DialogWindow$Application9translateArrayCoreData10deallocateFlagsPrivateQt10S1_iS_jjStringTitleTypeWidget14setWidget6
                                                                                                                    • String ID: Print$QPrintDialog
                                                                                                                    • API String ID: 2261134533-2073816360
                                                                                                                    • Opcode ID: 3983d73eb8f31eaeb59a2ec320607fa881aea40d291e852ea2653feaecf235ba
                                                                                                                    • Instruction ID: a7a46c65df5666c5651212817b97ff5feb8cfdd01f13f7316e33ff54c87f96d6
                                                                                                                    • Opcode Fuzzy Hash: 3983d73eb8f31eaeb59a2ec320607fa881aea40d291e852ea2653feaecf235ba
                                                                                                                    • Instruction Fuzzy Hash: 851107B55083009FC700AF28D58861EBFF0FF84318F148A5DE9A98B394E775D849CB82
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B56273
                                                                                                                    • _ZN17QPdfEnginePrivateC2Ev.QT5GUI ref: 00B5627C
                                                                                                                    • _ZN10QPdfEngineC2ER17QPdfEnginePrivate.QT5GUI ref: 00B562E6
                                                                                                                    • _ZN10QPdfEngine13setPdfVersionENS_10PdfVersionE.QT5GUI ref: 00B5630C
                                                                                                                    • _Z13qt_defaultDpiv.QT5GUI ref: 00B56320
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Engine$PrivateVersion$DpivEngine13setS_10Z13qt_defaultZnwj
                                                                                                                    • String ID: H
                                                                                                                    • API String ID: 1391981659-2852464175
                                                                                                                    • Opcode ID: d51ad4b6d74bc783c7585693a284a8b76e63e716efa5edadf14caa2e13639de2
                                                                                                                    • Instruction ID: 0f51d0d6093640671a1556956f42a18e90e059af87cd3d69fbd9338b5593ae17
                                                                                                                    • Opcode Fuzzy Hash: d51ad4b6d74bc783c7585693a284a8b76e63e716efa5edadf14caa2e13639de2
                                                                                                                    • Instruction Fuzzy Hash: 421107B15002008FDB10AF28D68D75A7BE0EB45314F5806BDDC8E9F296DB759448CBA2
                                                                                                                    APIs
                                                                                                                    • _ZNK8QPrinter12outputFormatEv.QT5PRINTSUPPORT ref: 00B6E7C1
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6E7F0
                                                                                                                    • _ZN8QPrinterC2ENS_11PrinterModeE.QT5PRINTSUPPORT ref: 00B6E800
                                                                                                                    Strings
                                                                                                                    • default, xrefs: 00B7946C
                                                                                                                    • QPageSetupDialog: Cannot be used on non-native printers, xrefs: 00B79474
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Printer$FormatModePrinter12outputS_11Znwj
                                                                                                                    • String ID: QPageSetupDialog: Cannot be used on non-native printers$default
                                                                                                                    • API String ID: 4270918420-1762614172
                                                                                                                    • Opcode ID: e2e398661f60f0cef19b9e389c871bc3db93c2896931ed8976fe5ba9c1deabd6
                                                                                                                    • Instruction ID: f9787ab60f848d0825776b8781569ae7d909375e1fcfaafbb02344a21541f04b
                                                                                                                    • Opcode Fuzzy Hash: e2e398661f60f0cef19b9e389c871bc3db93c2896931ed8976fe5ba9c1deabd6
                                                                                                                    • Instruction Fuzzy Hash: 5C115AB59093408FDB109F20C4983AB7BE0AF45708F0445EDEC985F381D77A8949CF92
                                                                                                                    APIs
                                                                                                                    • _ZNK9QComboBox8lineEditEv.QT5WIDGETS ref: 00B7156D
                                                                                                                    • _ZNK19QPrintPreviewWidget10zoomFactorEv.QT5PRINTSUPPORT ref: 00B7157F
                                                                                                                    • _ZN7QString8asprintfEPKcz.QT5CORE ref: 00B715A7
                                                                                                                    • _ZN9QLineEdit7setTextERK7QString.QT5WIDGETS ref: 00B715B2
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B715F3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayBox8lineComboData10deallocateEditEdit7setFactorLinePreviewPrintS_jjStringString8asprintfTextWidget10zoom
                                                                                                                    • String ID: %.1f%%
                                                                                                                    • API String ID: 2318471858-1063815349
                                                                                                                    • Opcode ID: ae2d45da1b22fa603edef0a07a2299609c278e9a0423c21dfce82d4fbcba74fe
                                                                                                                    • Instruction ID: 33bf691c369c149acd36e0a5a6067f4b8c888c35d3d19f3ffac733a8ad2b6ed6
                                                                                                                    • Opcode Fuzzy Hash: ae2d45da1b22fa603edef0a07a2299609c278e9a0423c21dfce82d4fbcba74fe
                                                                                                                    • Instruction Fuzzy Hash: 691165B15097009FC704DF38E98815ABBF0FF84354F05896DE89E5B260DB319886CF92
                                                                                                                    APIs
                                                                                                                    • _ZN13QGraphicsItem6setPosERK7QPointF.QT5WIDGETS(?), ref: 00B6A5BE
                                                                                                                    • _ZNK14QGraphicsScene17itemsBoundingRectEv.QT5WIDGETS(?), ref: 00B6A5FC
                                                                                                                    • _ZN14QGraphicsScene12setSceneRectERK6QRectF.QT5WIDGETS ref: 00B6A60A
                                                                                                                    • _ZNK17QPagedPaintDevice10pageLayoutEv.QT5GUI ref: 00B6A660
                                                                                                                    • _ZNK11QPageLayout11orientationEv.QT5GUI ref: 00B6A66B
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B6A675
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GraphicsRect$LayoutPage$BoundingDevice10pageItem6setLayout11orientationPagedPaintPointSceneScene12setScene17items
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2980881328-0
                                                                                                                    • Opcode ID: ce027689673a3e61cfe9a9b3c0e1506064e0f475b1d3cbe168ecb103f1f871b1
                                                                                                                    • Instruction ID: 619cf335d9cf85031da1f33f7db7b51b3937a2b69923392707fba28c5ea1d008
                                                                                                                    • Opcode Fuzzy Hash: ce027689673a3e61cfe9a9b3c0e1506064e0f475b1d3cbe168ecb103f1f871b1
                                                                                                                    • Instruction Fuzzy Hash: A1A1BF72D10B588FCB16DF78C4455ADFBB5BFA6380F15C35AE81A77211EB30A882CA41
                                                                                                                    APIs
                                                                                                                    • _ZNK9QTextItem7descentEv.QT5GUI ref: 00B52735
                                                                                                                    • _ZNK9QTextItem5widthEv.QT5GUI ref: 00B52743
                                                                                                                    • _ZNK10QTransform7mapRectERK6QRectF.QT5GUI ref: 00B527DC
                                                                                                                    • _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B528E4
                                                                                                                    • _ZN7QRegionoRERKS_.QT5GUI ref: 00B528F9
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B52905
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: RectRegion$Text$Item5widthItem7descentRegionoS_10Transform7mapType
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 83834031-0
                                                                                                                    • Opcode ID: 84921d96e0959dba101769f563613e6d6364102c045c0ae0adb8fd31463bb32f
                                                                                                                    • Instruction ID: ca719d5aa0cedb9912e063b6a7c8723f37a1345a60cff5a071e32bf1d7b7afa3
                                                                                                                    • Opcode Fuzzy Hash: 84921d96e0959dba101769f563613e6d6364102c045c0ae0adb8fd31463bb32f
                                                                                                                    • Instruction Fuzzy Hash: AE71F575E046188FCF50DFA8D984B9DBBF4FF49315F0082AAD849A7201EB309999CB52
                                                                                                                    APIs
                                                                                                                    • Sleep.KERNEL32(?,?,?,00B512C1,?,?,?,?,?,?,00B513CE), ref: 00B51057
                                                                                                                    • _amsg_exit.MSVCRT ref: 00B51085
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Sleep_amsg_exit
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1015461914-0
                                                                                                                    • Opcode ID: a6b9ed5c311d0fb4fa5cbd2ff605500f3deb7a9631d9b7389498acd9195f632f
                                                                                                                    • Instruction ID: 3b556f1434e7e1e10ae2f024d675181272a2bd6b1b48e8648741c0971f615065
                                                                                                                    • Opcode Fuzzy Hash: a6b9ed5c311d0fb4fa5cbd2ff605500f3deb7a9631d9b7389498acd9195f632f
                                                                                                                    • Instruction Fuzzy Hash: 8B41D771608340CBD711AF2CDA8472BB7E0FB40742F5589EED948CB251DB76C988DB92
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPrintDevice20supportedResolutionsEv.QT5PRINTSUPPORT ref: 00B6629E
                                                                                                                      • Part of subcall function 00B76850: _Znwj.LIBSTDC++-6(?,?,?,?,00B57633), ref: 00B7687E
                                                                                                                      • Part of subcall function 00B76850: _ZN8QVariantC1ERKS_.QT5CORE(?,?,?,?,00B57633), ref: 00B7688E
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B66322
                                                                                                                    • _ZN8QVariantC1ERK5QListIS_E.QT5CORE ref: 00B66335
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B66388
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$Device20supportedListPrintResolutionsZnwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2143319414-0
                                                                                                                    • Opcode ID: 7164c8ab26e28776a6c7a0f974d9ca116ff8dd9ede009271ab8846ca357c0415
                                                                                                                    • Instruction ID: 1225ab22d7c5ca46c3d353497aeda3499e3206d371daa064ccc748d10bdfef93
                                                                                                                    • Opcode Fuzzy Hash: 7164c8ab26e28776a6c7a0f974d9ca116ff8dd9ede009271ab8846ca357c0415
                                                                                                                    • Instruction Fuzzy Hash: 83411874908750CFCB14EF28D58495ABBF1FB88310F0589ADE9999B364DB30E949CF82
                                                                                                                    APIs
                                                                                                                    • _ZNK10QTransform7mapRectERK6QRectF.QT5GUI ref: 00B52404
                                                                                                                    • _ZNK7QPixmap8hasAlphaEv.QT5GUI ref: 00B52429
                                                                                                                    • _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B5247A
                                                                                                                    • _ZN7QRegionoRERKS_.QT5GUI ref: 00B5248C
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B52497
                                                                                                                    • _ZNK7QPixmap9isQBitmapEv.QT5GUI ref: 00B52529
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: RectRegion$AlphaBitmapPixmap8hasPixmap9isRegionoS_10Transform7mapType
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 699411173-0
                                                                                                                    • Opcode ID: e57797275de88d2fedc754af2ebeb3b9f6426bfa39ab4e10324100204ef8d41e
                                                                                                                    • Instruction ID: f9c79e4589b88b7d6bbe3629b2e1d16bbc6c4bdadbeb084db2174e37d243ca5f
                                                                                                                    • Opcode Fuzzy Hash: e57797275de88d2fedc754af2ebeb3b9f6426bfa39ab4e10324100204ef8d41e
                                                                                                                    • Instruction Fuzzy Hash: 86415C716083408FDB14AF28E58476EBBE5FF95301F0484AEDD8A8B256EB30984DCB53
                                                                                                                    APIs
                                                                                                                    • _ZNK10QTransform7mapRectERK6QRectF.QT5GUI ref: 00B52594
                                                                                                                    • _ZNK7QPixmap8hasAlphaEv.QT5GUI ref: 00B525B9
                                                                                                                    • _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B5260A
                                                                                                                    • _ZN7QRegionoRERKS_.QT5GUI ref: 00B5261C
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B52627
                                                                                                                    • _ZNK7QPixmap9isQBitmapEv.QT5GUI ref: 00B526B9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: RectRegion$AlphaBitmapPixmap8hasPixmap9isRegionoS_10Transform7mapType
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 699411173-0
                                                                                                                    • Opcode ID: d99d01050bba83fac1a4aadc063012616542a82bf1456652efe16ee4f8584c8e
                                                                                                                    • Instruction ID: 0c68fc91310d69722e177967c1a89fb8eb2ea974fc864219f55b42977e812474
                                                                                                                    • Opcode Fuzzy Hash: d99d01050bba83fac1a4aadc063012616542a82bf1456652efe16ee4f8584c8e
                                                                                                                    • Instruction Fuzzy Hash: 53415C716083408FCB10AF28D58576EBBE5FF95305F0484AEEC8A8B256DB30984DCB92
                                                                                                                    APIs
                                                                                                                    • _ZN17QAlphaPaintEngine11drawPolygonEPK7QPointFiN12QPaintEngine15PolygonDrawModeE.QT5PRINTSUPPORT ref: 00B69710
                                                                                                                      • Part of subcall function 00B52950: _ZN12QPainterPathC1Ev.QT5GUI ref: 00B529D1
                                                                                                                      • Part of subcall function 00B52950: _ZN12QPainterPath10addPolygonERK9QPolygonF.QT5GUI ref: 00B529DC
                                                                                                                      • Part of subcall function 00B52950: _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B52A5A
                                                                                                                      • Part of subcall function 00B52950: _ZN7QRegionoRERKS_.QT5GUI ref: 00B52A70
                                                                                                                      • Part of subcall function 00B52950: _ZN7QRegionD1Ev.QT5GUI ref: 00B52A7D
                                                                                                                    • _ZNK17QAlphaPaintEngine12continueCallEv.QT5PRINTSUPPORT ref: 00B6971A
                                                                                                                    • _ZN12QPainterPathC1ERK7QPointF.QT5GUI ref: 00B69739
                                                                                                                    • _ZN12QPainterPath6lineToERK7QPointF.QT5GUI ref: 00B6976B
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B697C2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Painter$Polygon$PaintPathPointRegion$Alpha$CallDrawEngine11drawEngine12continueEngine15ModePath10addPath6lineRectRegionoS_10Type
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3614234918-0
                                                                                                                    • Opcode ID: f69fba96e56bf01dcf805c7d08b66a785659f41c0d353e071c3fc241273a9bb5
                                                                                                                    • Instruction ID: 4492a2a77c06ee5bcc65849eef54f29c984b1c10443ae6462584fb6c2146f58f
                                                                                                                    • Opcode Fuzzy Hash: f69fba96e56bf01dcf805c7d08b66a785659f41c0d353e071c3fc241273a9bb5
                                                                                                                    • Instruction Fuzzy Hash: 1C21B072A043008FC704AF68D88456AFBE4FB98311F044A6EED9A83341D771A81CCB92
                                                                                                                    APIs
                                                                                                                    • _ZNK13QGraphicsView9transformEv.QT5WIDGETS ref: 00B6B119
                                                                                                                    • _ZN11QMetaObject8activateEP7QObjectPKS_iPPv.QT5CORE ref: 00B6B198
                                                                                                                    • _ZNK13QGraphicsView9transformEv.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,00B6B813), ref: 00B6B437
                                                                                                                    • _ZNK10QTransform7mapRectERK6QRectF.QT5GUI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B6B813), ref: 00B6B455
                                                                                                                    • _ZN15QAbstractSlider13setSingleStepEi.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6B4A5
                                                                                                                    • _ZN15QAbstractSlider11setPageStepEi.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B6B4C7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AbstractGraphicsRectStepView9transform$MetaObjectObject8activatePageSingleSlider11setSlider13setTransform7map
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 68859526-0
                                                                                                                    • Opcode ID: 9f55b90ff270d1d7e42a0c67d28c3d99364c10e974bd44071436c7c1ac6a918b
                                                                                                                    • Instruction ID: 6c68e26a3ea5d644268751f22ad406d292f44a1a1beae4ed731fb2cb3d399230
                                                                                                                    • Opcode Fuzzy Hash: 9f55b90ff270d1d7e42a0c67d28c3d99364c10e974bd44071436c7c1ac6a918b
                                                                                                                    • Instruction Fuzzy Hash: 3D311D719006188FCB51EF78D595699FBF1FF99300F0186A9D84EA7224EB30A994CF42
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00B612E0: GlobalUnlock.KERNEL32 ref: 00B612F7
                                                                                                                      • Part of subcall function 00B612E0: ClosePrinter.WINSPOOL.DRV(?,?,?,?,?,00B62234), ref: 00B6130D
                                                                                                                      • Part of subcall function 00B612E0: DeleteDC.GDI32 ref: 00B61322
                                                                                                                    • _ZN4QPenD1Ev.QT5GUI ref: 00B613E7
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B613F3
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B6144C
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B61479
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6149E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B614C3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateS_jj$CloseDeleteDeviceGlobalLayoutPagePrintPrinter.Unlock
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2430919332-0
                                                                                                                    • Opcode ID: a7b5982de0632f8a619c7349faa562244266d943e21eda351b0dc02ec7227924
                                                                                                                    • Instruction ID: 7ac002f8d875723a13e59027229e4df7e8701dbd70cd9173a004de62b6ad2d6a
                                                                                                                    • Opcode Fuzzy Hash: a7b5982de0632f8a619c7349faa562244266d943e21eda351b0dc02ec7227924
                                                                                                                    • Instruction Fuzzy Hash: 1A2108742052008FDB54DF28C9C865977F1EF81318F2C89A9EC488B369DB399945CF51
                                                                                                                    APIs
                                                                                                                    • _ZNK19QPrintPreviewWidget11currentPageEv.QT5PRINTSUPPORT(?,?,?,?,?,?,00B722A2), ref: 00B71791
                                                                                                                    • _ZNK19QPrintPreviewWidget9pageCountEv.QT5PRINTSUPPORT(?,?,?,?,?,?,00B722A2), ref: 00B717D8
                                                                                                                    • _ZN19QPrintPreviewWidget14setCurrentPageEi.QT5PRINTSUPPORT(?,?,?,?,?,?,00B722A2), ref: 00B717E2
                                                                                                                    • _ZN19QPrintPreviewWidget14setCurrentPageEi.QT5PRINTSUPPORT(?,?,?,?,?,?,00B722A2), ref: 00B717FC
                                                                                                                    • _ZN19QPrintPreviewWidget14setCurrentPageEi.QT5PRINTSUPPORT(?,?,?,?,?,?,00B722A2), ref: 00B71824
                                                                                                                    • _ZN19QPrintPreviewWidget14setCurrentPageEi.QT5PRINTSUPPORT(?,?,?,?,?,?,00B722A2), ref: 00B7184D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PreviewPrint$Page$CurrentWidget14set$CountWidget11currentWidget9page
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1189595787-0
                                                                                                                    • Opcode ID: 6b1fe20f8a6e233878925fd1de34fe60830c41cb993a13962fd2e9da19719bc4
                                                                                                                    • Instruction ID: 1fdb3d9a088ce1986ab18d70053a1933b2b27f7a77eec137f58e1d2783126d0a
                                                                                                                    • Opcode Fuzzy Hash: 6b1fe20f8a6e233878925fd1de34fe60830c41cb993a13962fd2e9da19719bc4
                                                                                                                    • Instruction Fuzzy Hash: 0C11BFF29042008BCF05BE3CA48219A73A1AB54344F8949FEED4E1F28BD9355845CAB3
                                                                                                                    APIs
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B42D
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B43D
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B457
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B46E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B4A6
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5B4BD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$ArrayData10deallocateS_jj__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4047273555-0
                                                                                                                    • Opcode ID: 0cec98f2ac4f3e6df152018bb482e29bc5dfd35ccb49f1eff659dd880027053b
                                                                                                                    • Instruction ID: 3ffb81fd2c20156fd865c4caf9876e87f44fdcc5c96bb6d77900cc7a0f7e5242
                                                                                                                    • Opcode Fuzzy Hash: 0cec98f2ac4f3e6df152018bb482e29bc5dfd35ccb49f1eff659dd880027053b
                                                                                                                    • Instruction Fuzzy Hash: 18216FB06043008BC764AF348585B2DB7E1AF81B11F148AEDECA04B392EB35CA4C8B12
                                                                                                                    APIs
                                                                                                                    • _ZNK8QVariant7toSizeFEv.QT5CORE ref: 00B6417D
                                                                                                                    • _ZN9QPageSizeC1ERK6QSizeFNS_4UnitERK7QStringNS_15SizeMatchPolicyE.QT5GUI ref: 00B641AD
                                                                                                                    • _ZNK9QPageSize7isValidEv.QT5GUI ref: 00B641E5
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B641F1
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B64FDB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Size$Page$ArrayData10deallocateMatchPolicyS_15S_jjSize7isStringUnitValidVariant7to
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2990888119-0
                                                                                                                    • Opcode ID: 7534e1729191ad56a501bba555a5d58068975e11d90742433971efee14cdd344
                                                                                                                    • Instruction ID: fe835d5a71d81fcf10ad490265e8b7b7b08486d612dc637d0638761210f0bfa7
                                                                                                                    • Opcode Fuzzy Hash: 7534e1729191ad56a501bba555a5d58068975e11d90742433971efee14cdd344
                                                                                                                    • Instruction Fuzzy Hash: 2F21A870608300CFDB249F38D58476E7BE1FFD0304F04896DD88997255DB7598458F82
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B5A2D3
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B5A2F6
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B5A302
                                                                                                                    • _ZN9QHashData8nextNodeEPNS_4NodeE.QT5CORE ref: 00B5A30B
                                                                                                                    • _ZNK8QPrinter9copyCountEv.QT5PRINTSUPPORT ref: 00B5A336
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B5A342
                                                                                                                    • _ZN9QHashData11free_helperEPFvPNS_4NodeEE.QT5CORE ref: 00B5A369
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$Node$HashPrintProperty$CountData11free_helperData8nextEngineEngine22PrinterPrinter9copyPrivate11set
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 244457722-0
                                                                                                                    • Opcode ID: 25fb25224926491ab2b366b62ae0f2b184678678e84e9645afa69da0b702794c
                                                                                                                    • Instruction ID: b251a5c7efd0e0518023c6e975ddf9b5d35d3022d781f6661b04ae35c542e48f
                                                                                                                    • Opcode Fuzzy Hash: 25fb25224926491ab2b366b62ae0f2b184678678e84e9645afa69da0b702794c
                                                                                                                    • Instruction Fuzzy Hash: 20219F745187809FC744DF28D685A5EBBF0BB89301F505A6EF98A83350DB71E849CB42
                                                                                                                    APIs
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B5E06F
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B5E075
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B5E082
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B5E094
                                                                                                                    • _ZeqRK7QStringS1_.QT5CORE ref: 00B5E0A8
                                                                                                                    • _ZN9QPageSizeC1ERKS_.QT5GUI ref: 00B5E0F1
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B5E172
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B5E1AB
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B5E1B1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$Size2id$Size4name$SizeString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2646536594-0
                                                                                                                    • Opcode ID: 0389b3f72ab9bab47d84d3090efc25a36273263a8868076abedc1f6e3c27508f
                                                                                                                    • Instruction ID: 5ce9a78ed9c95f459be7eeed079001bd3e1c1d2b67d638e26ddec1a726851623
                                                                                                                    • Opcode Fuzzy Hash: 0389b3f72ab9bab47d84d3090efc25a36273263a8868076abedc1f6e3c27508f
                                                                                                                    • Instruction Fuzzy Hash: 9511F1316057048FC718DF78D99562EB7E0EF84315F1849AEE8A697260DB30E949CB52
                                                                                                                    APIs
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B5744F
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B57461
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B57471
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B574BB
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B574E4
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B57A23
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$SizeVariant$ArrayData10deallocateLayout8pageS_jjSize4nameString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 215166543-0
                                                                                                                    • Opcode ID: 2e01b72d5d5906e31548560cfbe43e18e355a318d16be721e639a90b1c4b5714
                                                                                                                    • Instruction ID: d4a8cca2e9cd98d64366d2032b60451a5b8d113262d478508f83faa101d37302
                                                                                                                    • Opcode Fuzzy Hash: 2e01b72d5d5906e31548560cfbe43e18e355a318d16be721e639a90b1c4b5714
                                                                                                                    • Instruction Fuzzy Hash: 9221C474608740CFC718DF68D58862ABFF1BF88311F14895DE99687364DB70A849CF42
                                                                                                                    APIs
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B66197
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B661A9
                                                                                                                    • _ZN8QVariantC1ERK7QString.QT5CORE ref: 00B661B9
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B6620C
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B66235
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6641B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$SizeVariant$ArrayData10deallocateLayout8pageS_jjSize4nameString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 215166543-0
                                                                                                                    • Opcode ID: e060b2eb573a4d59760468da3585c2180babf15f8e2ae318e014c5588d688a2d
                                                                                                                    • Instruction ID: 674008d8ffaadfa6b4c599ec223f457ee1cdd5067436d5513b83d10d9772076f
                                                                                                                    • Opcode Fuzzy Hash: e060b2eb573a4d59760468da3585c2180babf15f8e2ae318e014c5588d688a2d
                                                                                                                    • Instruction Fuzzy Hash: 6C21A3B4908740CFC714DF28D69866EBBF1BF85310F14895EE88A97364DB349845CF92
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$Unlock$CloseDeleteFreePrinter.
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3527864573-0
                                                                                                                    • Opcode ID: 9c16d888511a44c4b9595e1d8858dcbc2cb7692b44106a94064dffc176eef231
                                                                                                                    • Instruction ID: 5e776c9c38ad6febca94be805b5d906b07443e89052988dfda671afa51585519
                                                                                                                    • Opcode Fuzzy Hash: 9c16d888511a44c4b9595e1d8858dcbc2cb7692b44106a94064dffc176eef231
                                                                                                                    • Instruction Fuzzy Hash: 9211DAB05042048BDB04AF78D6C93DA3BE0AB05745F0849B9DD8A8F34AEB799454CBA6
                                                                                                                    APIs
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B42D
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B43D
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B457
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B46E
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AC7
                                                                                                                      • Part of subcall function 00B53AB0: _ZN20QPlatformPrintDeviceC2ERK7QString.QT5PRINTSUPPORT ref: 00B53AD7
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AE8
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B4A6
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5B4BD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$Znwj$ArrayData10deallocatePlatformS_jjString__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3067596263-0
                                                                                                                    • Opcode ID: 774e2a0e217de31a4242adfc0b9c11d7c25f15182745ae6a7df9ed469e575153
                                                                                                                    • Instruction ID: a7d2fbfd8ef816ae338a1019bbbc244680b44bf4c7b6b8d936e0ecf963bb95c4
                                                                                                                    • Opcode Fuzzy Hash: 774e2a0e217de31a4242adfc0b9c11d7c25f15182745ae6a7df9ed469e575153
                                                                                                                    • Instruction Fuzzy Hash: 951161B06043018FCB60AF65C985B2DB7E1FF81B11F198AEDEC9417352EB35894C8B12
                                                                                                                    APIs
                                                                                                                    • _ZNK19QAbstractScrollArea17verticalScrollBarEv.QT5WIDGETS ref: 00B6C279
                                                                                                                    • _ZN7QObject12blockSignalsEb.QT5CORE ref: 00B6C294
                                                                                                                    • _ZN13QGraphicsView11resizeEventEP12QResizeEvent.QT5WIDGETS ref: 00B6C2A4
                                                                                                                    • _ZN7QObject12blockSignalsEb.QT5CORE ref: 00B6C2B7
                                                                                                                    • _ZN11QMetaObject8activateEP7QObjectPKS_iPPv.QT5CORE ref: 00B6C2D7
                                                                                                                    • _ZN13QGraphicsView11resizeEventEP12QResizeEvent.QT5WIDGETS ref: 00B6C2F9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Event$GraphicsObject12blockResizeScrollSignalsView11resize$AbstractArea17verticalMetaObjectObject8activate
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 247504797-0
                                                                                                                    • Opcode ID: 2b624b4383194572cf045fb08358982ca9b2984ae39c75ecfd92e35b6845d184
                                                                                                                    • Instruction ID: bcfd362a8201ee86165f9fe97533cf38276388e00e6e732d428867017eeb62a6
                                                                                                                    • Opcode Fuzzy Hash: 2b624b4383194572cf045fb08358982ca9b2984ae39c75ecfd92e35b6845d184
                                                                                                                    • Instruction Fuzzy Hash: 6F0121B16042408BD700BF7DA59962EBFE4AB84341F01443EE8C9C7340DA759458CB63
                                                                                                                    APIs
                                                                                                                    • _ZNK6QRectF13toAlignedRectEv.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,00B523C2), ref: 00B520CB
                                                                                                                    • _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B520E5
                                                                                                                    • _ZNK7QRegion11intersectedERKS_.QT5GUI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00B523C2), ref: 00B520F7
                                                                                                                    • _ZNK7QRegioneqERKS_.QT5GUI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B52105
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B52118
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B5211C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Region$Rect$AlignedF13toRegion11intersectedRegioneqS_10Type
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1037548723-0
                                                                                                                    • Opcode ID: b737b0c5b195c920c27f704e856ce757aa29860f291927e9d39492926753bcd0
                                                                                                                    • Instruction ID: 6887fe49eb0265dbb56f48915aa353238bd44bdd453df5ca49d1127b434124e9
                                                                                                                    • Opcode Fuzzy Hash: b737b0c5b195c920c27f704e856ce757aa29860f291927e9d39492926753bcd0
                                                                                                                    • Instruction Fuzzy Hash: 26F01D71A082108BD704BF79AA8852EFFF1FB84211F41493EEC8593350DA7458098BA7
                                                                                                                    APIs
                                                                                                                    • _ZNK11QPageLayout5unitsEv.QT5GUI ref: 00B571F0
                                                                                                                    • _ZNK11QPageLayout7marginsEv.QT5GUI ref: 00B571FF
                                                                                                                    • _ZN8QVariantC1EiPKvj.QT5CORE ref: 00B572A6
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B572ED
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PageVariant$Layout5unitsLayout7margins
                                                                                                                    • String ID: @
                                                                                                                    • API String ID: 312970912-2766056989
                                                                                                                    • Opcode ID: 8da092c8ab15910baafe3593037ee17562f6217c8d3ae11a80743bcdc3271510
                                                                                                                    • Instruction ID: c7128e62679e536c0a5e9f5098f3579075b03ad98e36c39358ee4d5e23d547f2
                                                                                                                    • Opcode Fuzzy Hash: 8da092c8ab15910baafe3593037ee17562f6217c8d3ae11a80743bcdc3271510
                                                                                                                    • Instruction Fuzzy Hash: 975171B4A087418FD764CF28D180B5AFBE1BB89310F1489AEE999CB315DB71D845CF52
                                                                                                                    APIs
                                                                                                                    • _ZN7QString15fromUtf8_helperEPKci.QT5CORE ref: 00B63440
                                                                                                                    • _ZN11QTextStreamlsERK7QString.QT5CORE ref: 00B63447
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B636A3
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B636BE
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: StreamlsText$ArrayData10deallocateS_jjStringString15fromUtf8_helper
                                                                                                                    • String ID: default
                                                                                                                    • API String ID: 3039367244-3814588639
                                                                                                                    • Opcode ID: 212848882ec8f7b885f6a2c455bac45a13d9786c67dd0148c95f50d26535fc56
                                                                                                                    • Instruction ID: bfa4ab5e5ef7a0c6227a0712992ee9743585218fdfec51332db50b70be6357bb
                                                                                                                    • Opcode Fuzzy Hash: 212848882ec8f7b885f6a2c455bac45a13d9786c67dd0148c95f50d26535fc56
                                                                                                                    • Instruction Fuzzy Hash: E13107B05083409FD704EF25D58876ABBF1EF84718F1449ACE49947291DB75EA49CF83
                                                                                                                    APIs
                                                                                                                    • _ZN16QCoreApplication9translateEPKcS1_S1_i.QT5CORE ref: 00B5D08C
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5D0DB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Application9translateArrayCoreData10deallocateS1_iS_jj
                                                                                                                    • String ID: Automatic$Print Device Output Bin
                                                                                                                    • API String ID: 629481428-1893867605
                                                                                                                    • Opcode ID: 2e45f8f21cae367440f0031aaa3c178579e973340252c92b7200b4e0b7b9e983
                                                                                                                    • Instruction ID: 61e81ebdf39c1476dd860a90643500dd6852288aced1b63de25edaf44a013716
                                                                                                                    • Opcode Fuzzy Hash: 2e45f8f21cae367440f0031aaa3c178579e973340252c92b7200b4e0b7b9e983
                                                                                                                    • Instruction Fuzzy Hash: E821C8B05053008FD7148F24D98870ABBE1FB85319F28C69EE8584B2A4D772884ACF52
                                                                                                                    APIs
                                                                                                                    • _ZN7QObject10disconnectEPKS_PKcS1_S3_.QT5CORE ref: 00B6E66A
                                                                                                                    • _ZdlPv.LIBSTDC++-6 ref: 00B6E697
                                                                                                                    • _ZN10QByteArray5clearEv.QT5CORE ref: 00B6E6A2
                                                                                                                    • _ZN12QPrintDialog8acceptedEP8QPrinter.QT5PRINTSUPPORT ref: 00B6E6C6
                                                                                                                      • Part of subcall function 00B6CEB0: _ZN11QMetaObject8activateEP7QObjectPKS_iPPv.QT5CORE ref: 00B6CEDE
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Array5clearByteDialog8acceptedMetaObjectObject10disconnectObject8activatePrintPrinter
                                                                                                                    • String ID: 2accepted(QPrinter*)
                                                                                                                    • API String ID: 2188912870-2148140941
                                                                                                                    • Opcode ID: 69116faa7aad66563507b3acbcc357c5b1426bd593cdffb166825fd9d17e6b6c
                                                                                                                    • Instruction ID: 2ef9cc40fafca10f09fd14ed90ddce11978a6d98b5d55e0dcf4e64ba35d15649
                                                                                                                    • Opcode Fuzzy Hash: 69116faa7aad66563507b3acbcc357c5b1426bd593cdffb166825fd9d17e6b6c
                                                                                                                    • Instruction Fuzzy Hash: 0C11D6746086018BDB14DF28C684BA6BBF1FF64700F4889B9DD5D8F216DB35E845CB51
                                                                                                                    APIs
                                                                                                                    • _ZN9QMetaType27unregisterConverterFunctionEii.QT5CORE ref: 00B5931A
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B59337
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B59368
                                                                                                                    Strings
                                                                                                                    • QtMetaTypePrivate::QPairVariantInterfaceImpl, xrefs: 00B5932C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Meta$Type$ArrayByteConverterFlagFlagsFunctionNormalizedObjectObject14normalizedType22registerType27unregister
                                                                                                                    • String ID: QtMetaTypePrivate::QPairVariantInterfaceImpl
                                                                                                                    • API String ID: 3089946516-3752064254
                                                                                                                    • Opcode ID: 001c9f6eff98da324495fe1b1bcff3038f8b5bed287d46dbedc3eba1c1e90ae7
                                                                                                                    • Instruction ID: 2bfc6ff379703fc482559803cb985953e4453386505e37125d95cebc2ab24c97
                                                                                                                    • Opcode Fuzzy Hash: 001c9f6eff98da324495fe1b1bcff3038f8b5bed287d46dbedc3eba1c1e90ae7
                                                                                                                    • Instruction Fuzzy Hash: 2B1127B0509301CFD3109F24EA88B5EBBF0FF84309F04899DE998572A0DB799888CF46
                                                                                                                    APIs
                                                                                                                    • _ZN9QMetaType27unregisterConverterFunctionEii.QT5CORE ref: 00B6543A
                                                                                                                    • _ZN11QMetaObject14normalizedTypeEPKc.QT5CORE ref: 00B65457
                                                                                                                    • _ZN9QMetaType22registerNormalizedTypeERK10QByteArrayPFvPvEPFS3_S3_PKvEi6QFlagsINS_8TypeFlagEEPK11QMetaObject.QT5CORE ref: 00B65488
                                                                                                                    Strings
                                                                                                                    • QtMetaTypePrivate::QPairVariantInterfaceImpl, xrefs: 00B6544C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Meta$Type$ArrayByteConverterFlagFlagsFunctionNormalizedObjectObject14normalizedType22registerType27unregister
                                                                                                                    • String ID: QtMetaTypePrivate::QPairVariantInterfaceImpl
                                                                                                                    • API String ID: 3089946516-3752064254
                                                                                                                    • Opcode ID: ab7b844d9b9ac828ab199fdfbce54126566c9aa92b820ae532ec3264ec33c120
                                                                                                                    • Instruction ID: 9cd2db192ce1c47bf247b257bdaf6b40ea0524a64e98881d805f8ebca42af907
                                                                                                                    • Opcode Fuzzy Hash: ab7b844d9b9ac828ab199fdfbce54126566c9aa92b820ae532ec3264ec33c120
                                                                                                                    • Instruction Fuzzy Hash: D91139B1109701CFC3209F24EA88A1EBBF0FF88309F04899DE99857364DB799894CF52
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPrintDevice20supportedDuplexModesEv.QT5PRINTSUPPORT ref: 00B64274
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B642FC
                                                                                                                    • _ZNK11QPageLayout11orientationEv.QT5GUI ref: 00B64332
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B64D72
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$Device20supportedDuplexLayout11orientationModesPagePrint
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3532250439-0
                                                                                                                    • Opcode ID: 186085f81456e5519e48d14c8d5274f1d6b98451761f7d9c550741b9c66aec61
                                                                                                                    • Instruction ID: 2e22e97267c3f79855f6ca2f8f9db3caa376fc481eb446de22bd31897bcf02ba
                                                                                                                    • Opcode Fuzzy Hash: 186085f81456e5519e48d14c8d5274f1d6b98451761f7d9c550741b9c66aec61
                                                                                                                    • Instruction Fuzzy Hash: 9A51F372604704CBDB349F28C8903AD73E1FB81700F1945B9D84B9B391E7B9A998CB92
                                                                                                                    APIs
                                                                                                                    • _ZN16QDebugStateSaverD1Ev.QT5CORE ref: 00B548BA
                                                                                                                    • _ZNK9QMimeType4nameEv.QT5CORE ref: 00B5510B
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55143
                                                                                                                    • _ZN11QTextStreamlsEc.QT5CORE ref: 00B55197
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B55223
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: StreamlsText$ArrayData10deallocateDebugMimeS_jjSaverStateType4name
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3093286297-0
                                                                                                                    • Opcode ID: 0ff3862a10515273f2ca801c23feabdc25fd5e1b8ea9c1e844404fb57e4e0049
                                                                                                                    • Instruction ID: b16e3688e80e4a0fce5627b2866547234232e41121a5e882feac88eb5f2335be
                                                                                                                    • Opcode Fuzzy Hash: 0ff3862a10515273f2ca801c23feabdc25fd5e1b8ea9c1e844404fb57e4e0049
                                                                                                                    • Instruction Fuzzy Hash: F5414C706046009FD724DF28D59472ABBF1EFC5326F18869DE8954B294D731EC49CB93
                                                                                                                    APIs
                                                                                                                    • _ZN9QListData11detach_growEPii.QT5CORE ref: 00B77067
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B7709D
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B770ED
                                                                                                                    • _ZdlPvj.LIBSTDC++-6(?,?,?,?,?,?,?,?,?,?,?,?,00B5CA06), ref: 00B77165
                                                                                                                    • _ZN9QListData7disposeEPNS_4DataE.QT5CORE ref: 00B77175
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ListZnwj$DataData11detach_growData7dispose
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2337491226-0
                                                                                                                    • Opcode ID: 6b147a1d4b6ff9d345dead4ecaf85001f7a7449a7d4d3760966329c45398d5a3
                                                                                                                    • Instruction ID: 38dd8d4c6316300b8c4cf7d3922337c9af69636568f49444ca54310640ecce6e
                                                                                                                    • Opcode Fuzzy Hash: 6b147a1d4b6ff9d345dead4ecaf85001f7a7449a7d4d3760966329c45398d5a3
                                                                                                                    • Instruction Fuzzy Hash: 70410AB1504306CFCB14DF28C880A5AB7F1FF85308F158999D5A95B311EB32ED5ACB91
                                                                                                                    APIs
                                                                                                                    • _ZN8QVariantC1EiPKvj.QT5CORE ref: 00B757E0
                                                                                                                    • _ZN15QPrinterPrivate11setPropertyEN12QPrintEngine22PrintEnginePropertyKeyERK8QVariant.QT5PRINTSUPPORT ref: 00B757FC
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B75807
                                                                                                                    • _ZNK11QPageLayout7marginsEv.QT5GUI ref: 00B75820
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B758CA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$PagePrintProperty$EngineEngine22LayoutLayout7marginsPrinterPrivate11set
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2644568661-0
                                                                                                                    • Opcode ID: 5b8fa0ef67f8c495dd9b9489623290f0f4848ba315579126c49e84fb19cb47d2
                                                                                                                    • Instruction ID: 90d93136a65ba0df8f39a56f10581e205983df406504463356b3ee0370be7aea
                                                                                                                    • Opcode Fuzzy Hash: 5b8fa0ef67f8c495dd9b9489623290f0f4848ba315579126c49e84fb19cb47d2
                                                                                                                    • Instruction Fuzzy Hash: 34415E75904B18CFCB02DF78D89199DF7B8BF59380B00875AEC6AB7211E7309856CB91
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: VariantZnwj$Data11detach_growList
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2865235385-0
                                                                                                                    • Opcode ID: 27278221896a4d69a571547cfb26e9f59e679a68616fea6f2463bed705ed9ad2
                                                                                                                    • Instruction ID: ff743a33a025985171939b18bbed8085097f234a49b484e5ce57786dc297970d
                                                                                                                    • Opcode Fuzzy Hash: 27278221896a4d69a571547cfb26e9f59e679a68616fea6f2463bed705ed9ad2
                                                                                                                    • Instruction Fuzzy Hash: DC413475A047068FC710DF28D48095ABBF0FF89314F08896EE9A597311E771ED49CB92
                                                                                                                    APIs
                                                                                                                    • _ZNK13QGraphicsItem17sceneBoundingRectEv.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,00B6B813), ref: 00B6B0A9
                                                                                                                    • _ZN13QGraphicsView9fitInViewERK6QRectFN2Qt15AspectRatioModeE.QT5WIDGETS ref: 00B6B0EE
                                                                                                                    • _ZNK13QGraphicsView9transformEv.QT5WIDGETS ref: 00B6B119
                                                                                                                    • _ZN11QMetaObject8activateEP7QObjectPKS_iPPv.QT5CORE ref: 00B6B198
                                                                                                                    • _ZNK19QAbstractScrollArea8viewportEv.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,00B6B813), ref: 00B6B1BE
                                                                                                                    • _ZNK13QGraphicsView5itemsERK5QRectN2Qt17ItemSelectionModeE.QT5WIDGETS ref: 00B6B5B9
                                                                                                                      • Part of subcall function 00B6ADE0: _ZNK19QAbstractScrollArea8viewportEv.QT5WIDGETS ref: 00B6AE00
                                                                                                                      • Part of subcall function 00B6ADE0: _ZNK13QGraphicsView5itemsERK5QRectN2Qt17ItemSelectionModeE.QT5WIDGETS ref: 00B6AE4A
                                                                                                                      • Part of subcall function 00B6ADE0: _ZNK13QGraphicsItem17sceneBoundingRectEv.QT5WIDGETS ref: 00B6AEC5
                                                                                                                      • Part of subcall function 00B6ADE0: _ZNK13QGraphicsView12mapFromSceneERK6QRectF.QT5WIDGETS ref: 00B6AEDB
                                                                                                                      • Part of subcall function 00B6ADE0: _ZNK8QPolygon12boundingRectEv.QT5GUI ref: 00B6AEE9
                                                                                                                      • Part of subcall function 00B6ADE0: _ZNK5QRectanERKS_.QT5CORE ref: 00B6AF01
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: GraphicsRect$Mode$AbstractArea8viewportBoundingItemItem17sceneQt17ScrollSelectionView5items$AspectFromMetaObjectObject8activatePolygon12boundingQt15RatioRectanSceneViewView12mapView9fitView9transform
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2114554181-0
                                                                                                                    • Opcode ID: 32a2fbcc409243394f539e44bd9782226039edc723ff99bb5ebc33b1e4074359
                                                                                                                    • Instruction ID: 050a7da649196f70044e2e117b6585cf36beb403b2bdabc102f06d5fd8f7d6bc
                                                                                                                    • Opcode Fuzzy Hash: 32a2fbcc409243394f539e44bd9782226039edc723ff99bb5ebc33b1e4074359
                                                                                                                    • Instruction Fuzzy Hash: 67416D71800209CFCB15DF28D599AD9BBF0FF49300F0586BAD84AAB315DB34A884CF52
                                                                                                                    APIs
                                                                                                                    • _ZNK8QVariant8userTypeEv.QT5CORE ref: 00B56699
                                                                                                                    • _ZNK8QVariant7convertEiPv.QT5CORE ref: 00B566E4
                                                                                                                    • _ZN11QPageLayout8setUnitsENS_4UnitE.QT5GUI ref: 00B5676C
                                                                                                                    • _ZN11QPageLayout10setMarginsERK9QMarginsF.QT5GUI ref: 00B5677E
                                                                                                                    • _ZNK8QVariant9constDataEv.QT5CORE ref: 00B56DF2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MarginsPage$DataLayout10setLayout8setTypeUnitUnitsVariant7convertVariant8userVariant9const
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3727539720-0
                                                                                                                    • Opcode ID: 417850d1d5f8f84fdf0705e0d650279a1477a7293b052feaee4a6fed76491412
                                                                                                                    • Instruction ID: f4ca0f2373b137e94822db12f31f96b6a591f95f83af51c44e0213789d5bbce2
                                                                                                                    • Opcode Fuzzy Hash: 417850d1d5f8f84fdf0705e0d650279a1477a7293b052feaee4a6fed76491412
                                                                                                                    • Instruction Fuzzy Hash: 1A416074918B808FC754DF29C584A5AFBE1BFD9300F208A6EE89987321EB70D845CB42
                                                                                                                    APIs
                                                                                                                    • _ZNK12QPrintDevice18supportedPageSizesEv.QT5PRINTSUPPORT ref: 00B5C1CF
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Device18supportedPagePrintSizes
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 685260990-0
                                                                                                                    • Opcode ID: a1a9a7ffa36fa298cf1c5661f72e47cf34c829ce2be5a4c0ee499b1be25a88b2
                                                                                                                    • Instruction ID: 3a977cec37f037cb06c93ea0743e1d198e3e094d3804ebca0f12748d6fdb7ce3
                                                                                                                    • Opcode Fuzzy Hash: a1a9a7ffa36fa298cf1c5661f72e47cf34c829ce2be5a4c0ee499b1be25a88b2
                                                                                                                    • Instruction Fuzzy Hash: CB2178716043048FC700EF68D88492ABBE1EB89311F1589ADEC9A5B352DB31AD48CF52
                                                                                                                    APIs
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B5E269
                                                                                                                    • _ZN9QPageSizeC1ERKS_.QT5GUI ref: 00B5E276
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$SizeSize2id
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1420285092-0
                                                                                                                    • Opcode ID: 04c17599e890ef12c80445a7abe1bd4fd616127bfb03af164ee27e580a7d37ba
                                                                                                                    • Instruction ID: a23f5757062c06060a55312b23f06a5f5e8de02b0955ff904a4b058b7ff53b47
                                                                                                                    • Opcode Fuzzy Hash: 04c17599e890ef12c80445a7abe1bd4fd616127bfb03af164ee27e580a7d37ba
                                                                                                                    • Instruction Fuzzy Hash: D52181716082058FC714EF98D88492AFBE5FB94315F1149ADEC958B321D631ED4ECF92
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5C342
                                                                                                                    • _ZNK9QPageSize4sizeENS_4UnitE.QT5GUI ref: 00B5C3C2
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B5C3D2
                                                                                                                    • _ZN9QListData6appendEv.QT5CORE ref: 00B5C414
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5C436
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5C473
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocatePageS_jj$Data6appendListSize4nameSize4sizeUnitZnwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1569164565-0
                                                                                                                    • Opcode ID: 504eadde3e6b3d591a6aeabfa35eba78a5cfdcc3c9865071f6eefaf593bfa30c
                                                                                                                    • Instruction ID: 52843999f3711cd10fb9e90b5f3d9bb85c61a97c5438bac3a46a3ff1faaab638
                                                                                                                    • Opcode Fuzzy Hash: 504eadde3e6b3d591a6aeabfa35eba78a5cfdcc3c9865071f6eefaf593bfa30c
                                                                                                                    • Instruction Fuzzy Hash: FE212C71508B048FC755DF38C49462ABBF1FF8A306F148A8DE8969B361DB31D889CB46
                                                                                                                    APIs
                                                                                                                    • _ZN17QPdfEnginePrivateD2Ev.QT5GUI ref: 00B561AF
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B561C0
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B561E9
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5620E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B56237
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateS_jj$EnginePrivate
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2260699267-0
                                                                                                                    • Opcode ID: b629d331734701a68521c5869df3998f7f4656b359442287cefcd15da0eb1157
                                                                                                                    • Instruction ID: fef287d72ebb8963a7567f275ce039373318b7d27b7c9adc207ac0492a26ce96
                                                                                                                    • Opcode Fuzzy Hash: b629d331734701a68521c5869df3998f7f4656b359442287cefcd15da0eb1157
                                                                                                                    • Instruction Fuzzy Hash: 7F214A742056008FD7549F28C9C87297BF1FF81316F68C2EDEC585B2A6D73188098B51
                                                                                                                    APIs
                                                                                                                    • _ZN17QAlphaPaintEngine8drawPathERK12QPainterPath.QT5PRINTSUPPORT ref: 00B69632
                                                                                                                      • Part of subcall function 00B52290: _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B52316
                                                                                                                      • Part of subcall function 00B52290: _ZN7QRegionoRERKS_.QT5GUI ref: 00B52328
                                                                                                                      • Part of subcall function 00B52290: _ZN7QRegionD1Ev.QT5GUI ref: 00B52333
                                                                                                                    • _ZNK17QAlphaPaintEngine12continueCallEv.QT5PRINTSUPPORT ref: 00B6963C
                                                                                                                    • _ZNK4QPen5colorEv.QT5GUI ref: 00B6966F
                                                                                                                    • _ZNK10QTransform3mapERK12QPainterPath.QT5GUI ref: 00B696AB
                                                                                                                    • _ZN12QPainterPathD1Ev.QT5GUI ref: 00B696CD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Path$PainterRegion$AlphaPaint$CallEngine12continueEngine8drawPen5colorRectRegionoS_10Transform3mapType
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2495296309-0
                                                                                                                    • Opcode ID: 28e30591a3dacd4ea8003bd354adb543edd05edc2c9f660b64daf1523acedc7f
                                                                                                                    • Instruction ID: 01a42aefa7a831853b2e90755485dc8370d79bd4d14d93702f125e62fd153fce
                                                                                                                    • Opcode Fuzzy Hash: 28e30591a3dacd4ea8003bd354adb543edd05edc2c9f660b64daf1523acedc7f
                                                                                                                    • Instruction Fuzzy Hash: 5B11BFB06083048BCB14BF79D6C95AABBE4FF95351F00487EE8DA83241E634945DCBA3
                                                                                                                    APIs
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,00B58176), ref: 00B5B5FC
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B60C
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6(?,?,?,?,?,?,?,00B58176), ref: 00B5B6AF
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,00B58176), ref: 00B5B6CA
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AC7
                                                                                                                      • Part of subcall function 00B53AB0: _ZN20QPlatformPrintDeviceC2ERK7QString.QT5PRINTSUPPORT ref: 00B53AD7
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AE8
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6(?,?,?,?,?,?,?,00B58176), ref: 00B5B70C
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6(?,?,?,?,?,?,?,00B58176), ref: 00B5B80C
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B8A3
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B8DE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$ArrayData10deallocateS_jjZnwj__cxa_guard_release$PlatformString__cxa_guard_acquire
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2742625698-0
                                                                                                                    • Opcode ID: b22076637909cba395a38bbfce2ce93f5add6e69fb5c303f3630255d7e2015ae
                                                                                                                    • Instruction ID: 82216454bfd23b3da1916e72e145390bab73c1e85505a672652106afa7b31405
                                                                                                                    • Opcode Fuzzy Hash: b22076637909cba395a38bbfce2ce93f5add6e69fb5c303f3630255d7e2015ae
                                                                                                                    • Instruction Fuzzy Hash: 271104716042204FCB25AF289445B2DB3D0EF45B62B094BE9ECA06B380E735CE0DCB82
                                                                                                                    APIs
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B6570D
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B6571A
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B65727
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B6577A
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B65784
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$SizeVariant$Layout8pageSize2id
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1120851411-0
                                                                                                                    • Opcode ID: 40bb8431d1aab8370c555d60002d398f7c3608cf8703a7a60ecaf7a792d6db1c
                                                                                                                    • Instruction ID: e1061e04764f669d74ed12963cc6e9a9e4bd7ed50ff30ccb57851331b2a91321
                                                                                                                    • Opcode Fuzzy Hash: 40bb8431d1aab8370c555d60002d398f7c3608cf8703a7a60ecaf7a792d6db1c
                                                                                                                    • Instruction Fuzzy Hash: DA119875508740CFD714DF64E59469AFBF0FB98310F10892EE89A87364DB309949CF92
                                                                                                                    APIs
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B5B044
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B054
                                                                                                                    • __cxa_guard_acquire.LIBSTDC++-6 ref: 00B5B14F
                                                                                                                    • _ZN12QPrintDeviceC2Ev.QT5PRINTSUPPORT ref: 00B5B16A
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AC7
                                                                                                                      • Part of subcall function 00B53AB0: _ZN20QPlatformPrintDeviceC2ERK7QString.QT5PRINTSUPPORT ref: 00B53AD7
                                                                                                                      • Part of subcall function 00B53AB0: _Znwj.LIBSTDC++-6 ref: 00B53AE8
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5B1AC
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B2FB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$Znwj$ArrayData10deallocatePlatformS_jjString__cxa_guard_acquire__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3067596263-0
                                                                                                                    • Opcode ID: e1cb561f060303ac9c0433482de80943af3ee1063b65dc4bb68ecd12703ccbe0
                                                                                                                    • Instruction ID: 2e8faa8a26fb9f6cd0c1e3e38d4b6e59eed265b7ac34ac52c4ada61fbbfde983
                                                                                                                    • Opcode Fuzzy Hash: e1cb561f060303ac9c0433482de80943af3ee1063b65dc4bb68ecd12703ccbe0
                                                                                                                    • Instruction Fuzzy Hash: 8B01A2712043008BC754BF259445B2EB7E1FF81B11F1886DDECE41B390EB359A4A8B93
                                                                                                                    APIs
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B567DC
                                                                                                                    • _ZN9QPageSizeC1ENS_10PageSizeIdE.QT5GUI ref: 00B567EC
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B567FA
                                                                                                                    • _ZeqRK7QStringS1_.QT5CORE ref: 00B5680E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B56835
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$Size$ArrayData10deallocateS_10S_jjSize4nameString
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 41497841-0
                                                                                                                    • Opcode ID: 5ef5c63873df8fe31ecd050e69044bf85dc73e8d541431ea58b27586128f46b1
                                                                                                                    • Instruction ID: c2916964cc9ce5a23deca50278d5738042c0450c4d53316affdea19c10f995e1
                                                                                                                    • Opcode Fuzzy Hash: 5ef5c63873df8fe31ecd050e69044bf85dc73e8d541431ea58b27586128f46b1
                                                                                                                    • Instruction Fuzzy Hash: 8A017CB42087008FD7149F34D69862DBFF1AF85709F14499EEC96433A0DB359849CB42
                                                                                                                    APIs
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B577B5
                                                                                                                    • _ZNK9QPageSize9windowsIdEv.QT5GUI ref: 00B577C2
                                                                                                                    • _ZN8QVariantC1Ei.QT5CORE ref: 00B577CF
                                                                                                                    • _ZN8QVariantD1Ev.QT5CORE ref: 00B57819
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B57823
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$SizeVariant$Layout8pageSize9windows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3995676475-0
                                                                                                                    • Opcode ID: 0faf71ce3f10425f8839ca0efcdf192673e8d0cd113bbf6eb2a714d654dee310
                                                                                                                    • Instruction ID: 6cb9369002d80aa25792fda0dbb38efb6fb3b4fbdf2d08103b5fe4ceb41cfed8
                                                                                                                    • Opcode Fuzzy Hash: 0faf71ce3f10425f8839ca0efcdf192673e8d0cd113bbf6eb2a714d654dee310
                                                                                                                    • Instruction Fuzzy Hash: 2C115BB4508740CFC708DF68D59466ABFF1BB98340F10896EE99A87364DB70A849CF52
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DocumentPropertiesString5utf16$ErrnoWarningZ13qfreemalloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 725080856-0
                                                                                                                    • Opcode ID: 1d15a0c7403df82589d0fb67b07cab3452ca3fee35e046d63f985ff7b712ae4d
                                                                                                                    • Instruction ID: 8a8af26eb68cbdf517cd47ed5bc69ca73df69a57129f1d510544311382a7c541
                                                                                                                    • Opcode Fuzzy Hash: 1d15a0c7403df82589d0fb67b07cab3452ca3fee35e046d63f985ff7b712ae4d
                                                                                                                    • Instruction Fuzzy Hash: D801C8B08083019FD710EF28C14538ABBE0AF84704F0189ADE8DC9B345D7B99A488F93
                                                                                                                    APIs
                                                                                                                    • _ZNK17QPagedPaintDevice10pageLayoutEv.QT5GUI ref: 00B5861E
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B5862E
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B5863B
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B58647
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B5864F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$LayoutSize$Device10pageLayout8pagePagedPaintSize2id
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1504142704-0
                                                                                                                    • Opcode ID: 53725dcba4671de85d102372498c96003378383632db288f19481210c4905f22
                                                                                                                    • Instruction ID: d37f5bba37c8b37700c3051b087ffb8fb1ab54c2ce230b6edf3c6dc33ff8d8d4
                                                                                                                    • Opcode Fuzzy Hash: 53725dcba4671de85d102372498c96003378383632db288f19481210c4905f22
                                                                                                                    • Instruction Fuzzy Hash: D4E0A5B16082118FCB04EF78FA9846EBFA4AB54205F00452DE89683264EF30959ECB96
                                                                                                                    APIs
                                                                                                                    • _ZNK17QPagedPaintDevice10pageLayoutEv.QT5GUI ref: 00B5866E
                                                                                                                    • _ZNK11QPageLayout8pageSizeEv.QT5GUI ref: 00B5867E
                                                                                                                    • _ZNK9QPageSize2idEv.QT5GUI ref: 00B5868B
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B58697
                                                                                                                    • _ZN11QPageLayoutD1Ev.QT5GUI ref: 00B5869F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$LayoutSize$Device10pageLayout8pagePagedPaintSize2id
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1504142704-0
                                                                                                                    • Opcode ID: 53725dcba4671de85d102372498c96003378383632db288f19481210c4905f22
                                                                                                                    • Instruction ID: d37f5bba37c8b37700c3051b087ffb8fb1ab54c2ce230b6edf3c6dc33ff8d8d4
                                                                                                                    • Opcode Fuzzy Hash: 53725dcba4671de85d102372498c96003378383632db288f19481210c4905f22
                                                                                                                    • Instruction Fuzzy Hash: D4E0A5B16082118FCB04EF78FA9846EBFA4AB54205F00452DE89683264EF30959ECB96
                                                                                                                    APIs
                                                                                                                    • _ZN16QCoreApplication9translateEPKcS1_S1_i.QT5CORE ref: 00B5D08C
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5D0DB
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5D0FF
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateS_jj$Application9translateCoreS1_i
                                                                                                                    • String ID: Automatic$Print Device Output Bin
                                                                                                                    • API String ID: 4225743737-1893867605
                                                                                                                    • Opcode ID: 36569983b80f53443f1e8774668986bef7c2fce15fbbf546bd5c1918afbf8201
                                                                                                                    • Instruction ID: 37eb2c2b712eac075f5858066a45fb1057e86f66bcc9f7790c7c30b0fbb06066
                                                                                                                    • Opcode Fuzzy Hash: 36569983b80f53443f1e8774668986bef7c2fce15fbbf546bd5c1918afbf8201
                                                                                                                    • Instruction Fuzzy Hash: 4001A8B45097008FD710CF24C59870ABBE1FF85319F28CA9DE9A89B2A4D371D94ACF52
                                                                                                                    APIs
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78F75
                                                                                                                    Strings
                                                                                                                    • %s: Cannot be changed while printer is active, xrefs: 00B78F6A
                                                                                                                    • QPrinter::setOutputFileName, xrefs: 00B78F62
                                                                                                                    • default, xrefs: 00B78F5A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Logger7warningMessage
                                                                                                                    • String ID: %s: Cannot be changed while printer is active$QPrinter::setOutputFileName$default
                                                                                                                    • API String ID: 1863116611-3693514272
                                                                                                                    • Opcode ID: 424ec6fff9e6f3cb4008852aa1e32bc941a9dea89f9cd8e25d36ea05f47687fa
                                                                                                                    • Instruction ID: 97049d9d46d6209b238668279780f339c522d097d23dcf20e8ba5d3709ff5a6f
                                                                                                                    • Opcode Fuzzy Hash: 424ec6fff9e6f3cb4008852aa1e32bc941a9dea89f9cd8e25d36ea05f47687fa
                                                                                                                    • Instruction Fuzzy Hash: 1FF0CAB0019301CBD300CF20E598B0ABBE0AB88348F10899DE8985B361D7B19948CFA2
                                                                                                                    APIs
                                                                                                                    • _ZN10QArrayData8allocateEjjj6QFlagsINS_16AllocationOptionEE.QT5CORE ref: 00B775E8
                                                                                                                    • _ZN12QPainterPathC1ERKS_.QT5GUI ref: 00B77686
                                                                                                                    • _ZN7QRegionC1ERKS_.QT5GUI ref: 00B77698
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AllocationArrayData8allocateEjjj6FlagsOptionPainterPathRegionS_16
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4202713191-0
                                                                                                                    • Opcode ID: 3c55b5eca0b41445d4890eec8de9e7d12e5ae30507831062d02091c982f04352
                                                                                                                    • Instruction ID: e7ffbbaa756074fc6df1f61f9685004735dc8b3e90447e504db3f993c5cb0c50
                                                                                                                    • Opcode Fuzzy Hash: 3c55b5eca0b41445d4890eec8de9e7d12e5ae30507831062d02091c982f04352
                                                                                                                    • Instruction Fuzzy Hash: 1651D3B5904205CFCB40CF68D588A9AFBF0FF89310F14C6AAE8689B355E734A945CF91
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B59DFE
                                                                                                                    • _ZN15QPdfPrintEngineC2EN8QPrinter11PrinterModeEN10QPdfEngine10PdfVersionE.QT5PRINTSUPPORT ref: 00B59E10
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5A064
                                                                                                                    • _ZN9QHashData12allocateNodeEi.QT5CORE ref: 00B5A0F9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Data12allocateEngineEngine10HashModeNodePrintPrinterPrinter11VersionZnwj__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1714331747-0
                                                                                                                    • Opcode ID: 63fa55a1b02c23ee91f934accc5235359a2f9898670ecdff2438006c1376ff89
                                                                                                                    • Instruction ID: 4d936059c52a0803123bf96e261e7bf441ea89ca52e483983d8f260df103e48a
                                                                                                                    • Opcode Fuzzy Hash: 63fa55a1b02c23ee91f934accc5235359a2f9898670ecdff2438006c1376ff89
                                                                                                                    • Instruction Fuzzy Hash: 01314C71608341CFC704DF28D481A2ABBE1FF88315F198AEDE8899B350D731AD59CB92
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Data11detach_growListmemcpy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3870270753-0
                                                                                                                    • Opcode ID: 735158b3ccf53ef968737248f7716a07c66436e60296e644f4e4170c182c1256
                                                                                                                    • Instruction ID: 17ea2fa20c40042d8918dce856ae0d6c06a4f5164d3dc9b31a341a43ca240ee0
                                                                                                                    • Opcode Fuzzy Hash: 735158b3ccf53ef968737248f7716a07c66436e60296e644f4e4170c182c1256
                                                                                                                    • Instruction Fuzzy Hash: 7F3135716083028FC714DF28D58095AFBF1FF86704F15899DE5A89B311EB30E989CB92
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Data11detach_growListmemcpy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3870270753-0
                                                                                                                    • Opcode ID: 735158b3ccf53ef968737248f7716a07c66436e60296e644f4e4170c182c1256
                                                                                                                    • Instruction ID: a4c511db3ad4b75fc206461c78954fe927bc45a2ad5c6b648595d9619347279a
                                                                                                                    • Opcode Fuzzy Hash: 735158b3ccf53ef968737248f7716a07c66436e60296e644f4e4170c182c1256
                                                                                                                    • Instruction Fuzzy Hash: BD3135716083028FC714DF28D48095EB7F1FF85704F16899DE8A99B314EB30E88ACB96
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Data11detach_growListmemcpy
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3870270753-0
                                                                                                                    • Opcode ID: 735158b3ccf53ef968737248f7716a07c66436e60296e644f4e4170c182c1256
                                                                                                                    • Instruction ID: 5e173272dc7e11c31bc4542ff647b6c4f8bd3c08cd737b6b86ad567ce991ca58
                                                                                                                    • Opcode Fuzzy Hash: 735158b3ccf53ef968737248f7716a07c66436e60296e644f4e4170c182c1256
                                                                                                                    • Instruction Fuzzy Hash: 373124716083028FC714DF28D58095AFBF1FF85704F19899DE4989B311EB30E98ACB92
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00B6A450: _ZN13QGraphicsItem6setPosERK7QPointF.QT5WIDGETS(?), ref: 00B6A5BE
                                                                                                                    • _ZNK14QGraphicsScene17itemsBoundingRectEv.QT5WIDGETS ref: 00B6B685
                                                                                                                    • _ZN13QGraphicsView9fitInViewERK6QRectFN2Qt15AspectRatioModeE.QT5WIDGETS ref: 00B6B69B
                                                                                                                    • _ZNK13QGraphicsView9transformEv.QT5WIDGETS ref: 00B6B6C0
                                                                                                                    • _ZN11QMetaObject8activateEP7QObjectPKS_iPPv.QT5CORE ref: 00B6B740
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Graphics$Rect$AspectBoundingItem6setMetaModeObjectObject8activatePointQt15RatioScene17itemsViewView9fitView9transform
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 508556382-0
                                                                                                                    • Opcode ID: 73a84d7ede4831982431c81aba90dc5cfc8ed3b17f33b64cf5312ccd6f06de0d
                                                                                                                    • Instruction ID: 0703f6a8387c2a944ab6e48acb9baee03736ebb95be30548f20ba04ff633b623
                                                                                                                    • Opcode Fuzzy Hash: 73a84d7ede4831982431c81aba90dc5cfc8ed3b17f33b64cf5312ccd6f06de0d
                                                                                                                    • Instruction Fuzzy Hash: 0C31AD715047048FC701AF38D18979ABBF1FF99344F048A7EE8899B352EB759498CB62
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B59DFE
                                                                                                                    • _ZN15QPdfPrintEngineC2EN8QPrinter11PrinterModeEN10QPdfEngine10PdfVersionE.QT5PRINTSUPPORT ref: 00B59E10
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5A064
                                                                                                                    • _ZN9QHashData12allocateNodeEi.QT5CORE ref: 00B5A0F9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Data12allocateEngineEngine10HashModeNodePrintPrinterPrinter11VersionZnwj__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1714331747-0
                                                                                                                    • Opcode ID: 917a81a8c15a26e874cc3f2075ec74ca7718c4cb260769e6b62e29edba868285
                                                                                                                    • Instruction ID: 1b31cbc5c5fb5112911468188b9911e33427c70c39f7709e6a3bafd4a5eea5b1
                                                                                                                    • Opcode Fuzzy Hash: 917a81a8c15a26e874cc3f2075ec74ca7718c4cb260769e6b62e29edba868285
                                                                                                                    • Instruction Fuzzy Hash: F1215C71608301CFC704DF28D485A19BBF1FF89755F198AEEE889AB250D731AC49CB92
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B59DFE
                                                                                                                    • _ZN15QPdfPrintEngineC2EN8QPrinter11PrinterModeEN10QPdfEngine10PdfVersionE.QT5PRINTSUPPORT ref: 00B59E10
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5A064
                                                                                                                    • _ZN9QHashData12allocateNodeEi.QT5CORE ref: 00B5A0F9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Data12allocateEngineEngine10HashModeNodePrintPrinterPrinter11VersionZnwj__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1714331747-0
                                                                                                                    • Opcode ID: 6166c0dffb6991dbeced4c5dbab7418f0c89a759362d6b145dc10936ef1b07ad
                                                                                                                    • Instruction ID: aed06a2f8065660f070f4f1f1981fd14e3ba5c875c37f595ec8ddd64624adf4c
                                                                                                                    • Opcode Fuzzy Hash: 6166c0dffb6991dbeced4c5dbab7418f0c89a759362d6b145dc10936ef1b07ad
                                                                                                                    • Instruction Fuzzy Hash: 37215CB1608301CFC704EF29D481A1AB7E1FF84755F598AEEE8989B350D735A849CF92
                                                                                                                    APIs
                                                                                                                    • _ZN10QTransformC1Edddddd.QT5GUI ref: 00B60258
                                                                                                                    • _ZN10QTransformaSERKS_.QT5GUI ref: 00B6026D
                                                                                                                    • _ZNK10QTransformmlERKS_.QT5GUI ref: 00B6028C
                                                                                                                    • _ZNK10QTransform4typeEv.QT5GUI ref: 00B602C8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EddddddTransformTransform4typeTransformaTransformml
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2338761582-0
                                                                                                                    • Opcode ID: 19df9000b976393e22667055078bbbfcd065edc084e496621485bbb685a75db4
                                                                                                                    • Instruction ID: dff0273d3ba14cf93f0338ab1ea23fd1cc1cbb5039e001a5bc64ba998d9b21e5
                                                                                                                    • Opcode Fuzzy Hash: 19df9000b976393e22667055078bbbfcd065edc084e496621485bbb685a75db4
                                                                                                                    • Instruction Fuzzy Hash: D8215C31914B458BCB11EF38998569ABBB1BFDA300F04873AEC99AF155EB305045DB61
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00B764F0: _ZN9QListData11detach_growEPii.QT5CORE ref: 00B76519
                                                                                                                      • Part of subcall function 00B764F0: _Znwj.LIBSTDC++-6 ref: 00B76574
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5C342
                                                                                                                    • _ZNK9QPageSize4sizeENS_4UnitE.QT5GUI ref: 00B5C3C2
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B5C3D2
                                                                                                                    • _ZN9QListData6appendEv.QT5CORE ref: 00B5C414
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5C473
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ListPageZnwj$ArrayData10deallocateData11detach_growData6appendS_jjSize4nameSize4sizeUnit
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 643584329-0
                                                                                                                    • Opcode ID: 5261f42515299bd4115964de367984eea2e1e57097aa3ee824545fd7d6f0b0ff
                                                                                                                    • Instruction ID: 2cff33a8248520cc8858ab4f9f1c29c64dc12e8656cde53e83061f637dfa8d23
                                                                                                                    • Opcode Fuzzy Hash: 5261f42515299bd4115964de367984eea2e1e57097aa3ee824545fd7d6f0b0ff
                                                                                                                    • Instruction Fuzzy Hash: 9B214C71504B048FC754DF38C49462ABBF1FF8A315F148A9DE8969B3A1DB31D889CB42
                                                                                                                    APIs
                                                                                                                    • _ZN9QPageSizeC1ERK6QSizeFNS_4UnitERK7QStringNS_15SizeMatchPolicyE.QT5GUI ref: 00B5E403
                                                                                                                    • _ZNK20QPlatformPrintDevice22supportedPageSizeMatchERK9QPageSize.QT5PRINTSUPPORT ref: 00B5E415
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B5E41F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Size$Page$Match$Device22supportedPlatformPolicyPrintS_15StringUnit
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3728444362-0
                                                                                                                    • Opcode ID: e10b94998f5e5e5faee2b2597cfffdf44be08bfbd436a76223c28abbbd642137
                                                                                                                    • Instruction ID: b7d6e30a9d821e7cd8490a16ecbd5252210193e254e2c42ba889139dea24f6c7
                                                                                                                    • Opcode Fuzzy Hash: e10b94998f5e5e5faee2b2597cfffdf44be08bfbd436a76223c28abbbd642137
                                                                                                                    • Instruction Fuzzy Hash: DD116D716093019FD704DF28D988A2EBBE1FFD8365F1489AEF89587350D730D9898B92
                                                                                                                    APIs
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B5C342
                                                                                                                    • _ZNK9QPageSize4sizeENS_4UnitE.QT5GUI ref: 00B5C3C2
                                                                                                                    • _ZNK9QPageSize4nameEv.QT5GUI ref: 00B5C3D2
                                                                                                                    • _ZN9QListData6appendEv.QT5CORE ref: 00B5C414
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$Data6appendListSize4nameSize4sizeUnitZnwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3933208865-0
                                                                                                                    • Opcode ID: 4eec9e06683e5d74ccf27aa0e6a54449d1effd9534feb5bb15b5d57fd47958d6
                                                                                                                    • Instruction ID: 7698d138cc54f3b89451f48f2482ab0bd7018465a026a5f0c6f270e84d4b9639
                                                                                                                    • Opcode Fuzzy Hash: 4eec9e06683e5d74ccf27aa0e6a54449d1effd9534feb5bb15b5d57fd47958d6
                                                                                                                    • Instruction Fuzzy Hash: E9213E31504B048FC755CF38C49462ABBF1FF8A316F148A8DE8969B361DB31D889CB46
                                                                                                                    APIs
                                                                                                                    • _ZN9QPageSizeC1ERK5QSizeRK7QStringNS_15SizeMatchPolicyE.QT5GUI ref: 00B5E32B
                                                                                                                    • _ZNK20QPlatformPrintDevice22supportedPageSizeMatchERK9QPageSize.QT5PRINTSUPPORT ref: 00B5E33D
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B5E347
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Size$Page$Match$Device22supportedPlatformPolicyPrintS_15String
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2788780811-0
                                                                                                                    • Opcode ID: 6682a684c726ab9e52920aeec5ea61dd4c95cab5cce9d9223a0c1e01b0be2aac
                                                                                                                    • Instruction ID: 594187c1ac76742f865e6d93890118e804e050145be898d645c9d4ec0cd75d1a
                                                                                                                    • Opcode Fuzzy Hash: 6682a684c726ab9e52920aeec5ea61dd4c95cab5cce9d9223a0c1e01b0be2aac
                                                                                                                    • Instruction Fuzzy Hash: 7E117C716093019FD715DF28E98862EBBE1FFD4311F1489AEF89587350D730E9898B92
                                                                                                                    APIs
                                                                                                                    • _ZN9QPageSizeC1ENS_10PageSizeIdE.QT5GUI ref: 00B5807B
                                                                                                                    • _ZNK9QPageSize4sizeENS_4UnitE.QT5GUI ref: 00B58094
                                                                                                                    • _ZN9QPageSizeD1Ev.QT5GUI ref: 00B580BB
                                                                                                                    • _ZNK9QPageSize4sizeENS_4UnitE.QT5GUI ref: 00B580FB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Page$Size$Size4sizeUnit$S_10
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1863231384-0
                                                                                                                    • Opcode ID: 7191a49999be81e221048690851430e9252466bca5749df71df170ad6ed9376e
                                                                                                                    • Instruction ID: 4e8cbd408d8289db1007ac023ea3d4c249cf56e2b6a01315ae12a1729d49e4ec
                                                                                                                    • Opcode Fuzzy Hash: 7191a49999be81e221048690851430e9252466bca5749df71df170ad6ed9376e
                                                                                                                    • Instruction Fuzzy Hash: FD112731918B848BC742DF78D59551FFBF5EF96781F008A4AF8866A211DB309489CB93
                                                                                                                    APIs
                                                                                                                    • _ZNK14QGraphicsScene17itemsBoundingRectEv.QT5WIDGETS ref: 00B6B685
                                                                                                                    • _ZN13QGraphicsView9fitInViewERK6QRectFN2Qt15AspectRatioModeE.QT5WIDGETS ref: 00B6B69B
                                                                                                                    • _ZNK13QGraphicsView9transformEv.QT5WIDGETS ref: 00B6B6C0
                                                                                                                    • _ZN11QMetaObject8activateEP7QObjectPKS_iPPv.QT5CORE ref: 00B6B740
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Graphics$Rect$AspectBoundingMetaModeObjectObject8activateQt15RatioScene17itemsViewView9fitView9transform
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1678767339-0
                                                                                                                    • Opcode ID: 67c5b1b75943676257e93d56619d13418913ab6fc637e46fbe8d06b9ac7167c1
                                                                                                                    • Instruction ID: d15c5cfacc4b4489bb7de0d37d4eb3ac61e7ca0b5b85af2fd595669274957c25
                                                                                                                    • Opcode Fuzzy Hash: 67c5b1b75943676257e93d56619d13418913ab6fc637e46fbe8d06b9ac7167c1
                                                                                                                    • Instruction Fuzzy Hash: 4A218B715047048FD701EF38D18834ABBF1FF99344F058A2EE88AAB251EB74A498CF52
                                                                                                                    APIs
                                                                                                                    • _ZdlPv.LIBSTDC++-6 ref: 00B753D0
                                                                                                                    • _ZN14QDialogPrivateD2Ev.QT5WIDGETS ref: 00B753D7
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B753E8
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B75411
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateDialogPrivateS_jj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1636090126-0
                                                                                                                    • Opcode ID: a046abc10327caa8ad639205863b195b1dbc8b8b8cc305e615be2993e086354a
                                                                                                                    • Instruction ID: 19f979653f35c6016497b228e52aa4d456375978804f9bb36259194e723bbdd0
                                                                                                                    • Opcode Fuzzy Hash: a046abc10327caa8ad639205863b195b1dbc8b8b8cc305e615be2993e086354a
                                                                                                                    • Instruction Fuzzy Hash: 6B012CB02097008BD7249F34C98865977F0FF41354F6AC5ADD86D8B261DBF288429B56
                                                                                                                    APIs
                                                                                                                    • _ZNK9QLineEdit4textEv.QT5WIDGETS ref: 00B716E9
                                                                                                                    • _ZNK7QString5toIntEPbi.QT5CORE ref: 00B71705
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B71753
                                                                                                                    • _ZN19QPrintPreviewWidget14setCurrentPageEi.QT5PRINTSUPPORT ref: 00B71769
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayCurrentData10deallocateEdit4textLinePagePreviewPrintS_jjString5toWidget14set
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2842181802-0
                                                                                                                    • Opcode ID: 56e5f7db5801d180b09c3e659424c7636f4299471a8cb565a54b53800d668894
                                                                                                                    • Instruction ID: 8574f35698963849e2f724f0b15899e6fd55e8caa90e1a3067321a1ea9e955bf
                                                                                                                    • Opcode Fuzzy Hash: 56e5f7db5801d180b09c3e659424c7636f4299471a8cb565a54b53800d668894
                                                                                                                    • Instruction Fuzzy Hash: B0115EF14082008FD714EF3CE58875ABBE0AB84314F08896EE89987255D7309989CB93
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00B5A9A0: _ZN29QPlatformPrinterSupportPlugin3getEv.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,00000000,00B5AF0C), ref: 00B5A9A6
                                                                                                                      • Part of subcall function 00B5A9A0: _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,?,00000000,00B5AF0C), ref: 00B5A9E4
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT(?,?,?,?,?,?,?,?,?,00B58180), ref: 00B5B42D
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B5B43D
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B5B4A6
                                                                                                                    • __cxa_guard_release.LIBSTDC++-6 ref: 00B5B4BD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DevicePrint$ArrayData10deallocatePlatformPlugin3getPrinterS_jjSupport__cxa_guard_release
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2564390810-0
                                                                                                                    • Opcode ID: 9f19cee2d164fea2ffa762051da9cc8d0e214d65c45167633599b715f8d9852a
                                                                                                                    • Instruction ID: ed562aa5f222ca672b6bcd9aece68e1c772bf83c0ea7e6e937f000efcfb27d8a
                                                                                                                    • Opcode Fuzzy Hash: 9f19cee2d164fea2ffa762051da9cc8d0e214d65c45167633599b715f8d9852a
                                                                                                                    • Instruction Fuzzy Hash: F4015EB01043018BCB64AF64C489B2DB7E5EF81711F158AEDECE557392DB35894D8B03
                                                                                                                    APIs
                                                                                                                    • _ZdlPv.LIBSTDC++-6 ref: 00B751E0
                                                                                                                    • _ZN14QDialogPrivateD2Ev.QT5WIDGETS ref: 00B751E7
                                                                                                                    • _ZdlPvj.LIBSTDC++-6 ref: 00B751F8
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B75221
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateDialogPrivateS_jj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1636090126-0
                                                                                                                    • Opcode ID: 11d63b74b7db87030fa7d2b3f343c3d8fae36886cc1500d978ad2e68e7f3feaf
                                                                                                                    • Instruction ID: 869b3ea1c4a96c16c468097ff697be2153ae58062dea897709c2d2a0ae4ab615
                                                                                                                    • Opcode Fuzzy Hash: 11d63b74b7db87030fa7d2b3f343c3d8fae36886cc1500d978ad2e68e7f3feaf
                                                                                                                    • Instruction Fuzzy Hash: 73014F706056008FC7249F35C98875D3BE0EF42305F99C5ADD86C9B251DB72C941CB51
                                                                                                                    APIs
                                                                                                                    • _ZNK8QPrinter8fromPageEv.QT5PRINTSUPPORT ref: 00B6E25C
                                                                                                                    • _ZNK8QPrinter6toPageEv.QT5PRINTSUPPORT ref: 00B6E28E
                                                                                                                    • _Znwj.LIBSTDC++-6 ref: 00B6E2A7
                                                                                                                    • _ZN8QPrinterC2ENS_11PrinterModeE.QT5PRINTSUPPORT ref: 00B6E2B7
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PagePrinter$ModePrinter6toPrinter8fromS_11Znwj
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1217691708-0
                                                                                                                    • Opcode ID: a98393ef795e414d8a1e4a0a5c4a27258044a11f597029c775cf899349135f83
                                                                                                                    • Instruction ID: c2db4f9e74f3c4decd0a0da8b055111c3b145876abb8b50cc4183036706e47dd
                                                                                                                    • Opcode Fuzzy Hash: a98393ef795e414d8a1e4a0a5c4a27258044a11f597029c775cf899349135f83
                                                                                                                    • Instruction Fuzzy Hash: 590119B45082408BEF84AF2888D17D73BE5AB45300F4806FDDC598F246DB7AD884CBA2
                                                                                                                    APIs
                                                                                                                    • _ZN12QPrintDeviceD2Ev.QT5PRINTSUPPORT ref: 00B6144C
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B61479
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B6149E
                                                                                                                    • _ZN10QArrayData10deallocateEPS_jj.QT5CORE ref: 00B614C3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArrayData10deallocateS_jj$DevicePrint
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 904222008-0
                                                                                                                    • Opcode ID: 6411471d289b0678468ad91012b2cd27cc0296dacb3205b1ffbe40823213c613
                                                                                                                    • Instruction ID: 9d07657dcdab4feadf75430b466e171fbb4a78ef36e929d64d7e84e2cd20682e
                                                                                                                    • Opcode Fuzzy Hash: 6411471d289b0678468ad91012b2cd27cc0296dacb3205b1ffbe40823213c613
                                                                                                                    • Instruction Fuzzy Hash: DC01EFB4509200DFDB40DF14D988769BBF1FF84308F28C8ADE9894B365DB349804CB12
                                                                                                                    APIs
                                                                                                                    • _ZNK6QRectF13toAlignedRectEv.QT5CORE ref: 00B52035
                                                                                                                    • _ZN7QRegionC1ERK5QRectNS_10RegionTypeE.QT5GUI ref: 00B5204F
                                                                                                                    • _ZN7QRegionoRERKS_.QT5GUI ref: 00B52061
                                                                                                                    • _ZN7QRegionD1Ev.QT5GUI ref: 00B5206C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: RectRegion$AlignedF13toRegionoS_10Type
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1332100491-0
                                                                                                                    • Opcode ID: b8f870afb7ba128403d5a72edf678947da4c14ebe14cbf8a3dd4cbb3a6fad4a3
                                                                                                                    • Instruction ID: d94c7a5d14e5bfe4979cc3c7ade8a1ebb590471ab2d1adc614a7e065eff0348e
                                                                                                                    • Opcode Fuzzy Hash: b8f870afb7ba128403d5a72edf678947da4c14ebe14cbf8a3dd4cbb3a6fad4a3
                                                                                                                    • Instruction Fuzzy Hash: B9F05E716042118FD704BF68EA4C55EFFB4FF84305F00492EE886A7265DB305559CB97
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: _errno
                                                                                                                    • String ID: sqrt
                                                                                                                    • API String ID: 2918714741-1201437784
                                                                                                                    • Opcode ID: 74616cd4adf36ac833735cdb95b67cff984f0f6b3f74e44d0faa91ac69d340ed
                                                                                                                    • Instruction ID: 19b27abc1e96090827a9e6d963d936af163973d8e66172d98e5517d8a2d8929c
                                                                                                                    • Opcode Fuzzy Hash: 74616cd4adf36ac833735cdb95b67cff984f0f6b3f74e44d0faa91ac69d340ed
                                                                                                                    • Instruction Fuzzy Hash: D411A2B0818302D6DB023F00E9482697FE0EB84356F8A89C4F4ED122B6DB7649B5DB46
                                                                                                                    APIs
                                                                                                                    • _ZN17QPdfEnginePrivateC2Ev.QT5GUI ref: 00B5638B
                                                                                                                    • _Z13qt_defaultDpiv.QT5GUI ref: 00B56400
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DpivEnginePrivateZ13qt_default
                                                                                                                    • String ID: H
                                                                                                                    • API String ID: 1848033907-2852464175
                                                                                                                    • Opcode ID: 7c7174e629730d9913d80542fab2432e0334a1d9f0955be81ac6a389a7986b0a
                                                                                                                    • Instruction ID: c9ed50b9367edda90957387ac5d0533aeebed121d22131f55a22da7cae70e85f
                                                                                                                    • Opcode Fuzzy Hash: 7c7174e629730d9913d80542fab2432e0334a1d9f0955be81ac6a389a7986b0a
                                                                                                                    • Instruction Fuzzy Hash: 6101ECF28052118FDB50AF18A9CD7827BA0FB15328F1902B6DC0C4F35AD7755458CBA2
                                                                                                                    APIs
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B78BF1
                                                                                                                    Strings
                                                                                                                    • QPrinter::setFromTo: 'from' must be less than or equal to 'to', xrefs: 00B78BE9
                                                                                                                    • default, xrefs: 00B78BE1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Logger7warningMessage
                                                                                                                    • String ID: QPrinter::setFromTo: 'from' must be less than or equal to 'to'$default
                                                                                                                    • API String ID: 1863116611-2678990704
                                                                                                                    • Opcode ID: 1700258973ef041c787ace3684a50343543e49b85b09d694ceb41c238f8d0a3d
                                                                                                                    • Instruction ID: 51651a77e179b63646b0f4b8f1457b5a11d7d6428e47d03cf2f09128ba975fb9
                                                                                                                    • Opcode Fuzzy Hash: 1700258973ef041c787ace3684a50343543e49b85b09d694ceb41c238f8d0a3d
                                                                                                                    • Instruction Fuzzy Hash: 3DF07AB41093059FC340CF14C598B0AFBE0BB88308F50D96EE8988B341D3B6988ACF92
                                                                                                                    APIs
                                                                                                                    • _ZNK14QMessageLogger7warningEPKcz.QT5CORE ref: 00B793DA
                                                                                                                    Strings
                                                                                                                    • QPrintDialog: Cannot be used on non-native printers, xrefs: 00B793D2
                                                                                                                    • default, xrefs: 00B793CA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 0000000D.00000002.2623904947.0000000000B51000.00000020.00000001.01000000.0000002D.sdmp, Offset: 00B50000, based on PE: true
                                                                                                                    • Associated: 0000000D.00000002.2623779282.0000000000B50000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624001702.0000000000B7A000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624097531.0000000000B7B000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624190493.0000000000B94000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624284965.0000000000B9B000.00000004.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624376815.0000000000B9D000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624440200.0000000000BA7000.00000008.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    • Associated: 0000000D.00000002.2624508934.0000000000BA8000.00000002.00000001.01000000.0000002D.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_13_2_b50000_kleopatra.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Logger7warningMessage
                                                                                                                    • String ID: QPrintDialog: Cannot be used on non-native printers$default
                                                                                                                    • API String ID: 1863116611-2674801220
                                                                                                                    • Opcode ID: 95357857b00b5bf6a80c66f6e0240ff4d75671624a48b146830c51954acb0609
                                                                                                                    • Instruction ID: 68bb2256a16caba48d64114bc0ccf313c4b68b25aca72acc1bc50cb66c8d207e
                                                                                                                    • Opcode Fuzzy Hash: 95357857b00b5bf6a80c66f6e0240ff4d75671624a48b146830c51954acb0609
                                                                                                                    • Instruction Fuzzy Hash: E1E02DB10083458FD380DF15D95930BBFE0BB88318F408A5DE8E89A250D3B982898F87